Product
1 min read

Achieving SOC 2 Compliance

Developers trust us with securely managing and serving millions of secrets and we're excited to announce that Doppler has achieved SOC 2 Compliance.

Apr 11, 2021
Ryan Blunden Avatar
Ryan Blunden
Senior Developer Advocate
Achieving SOC 2 Compliance
Back to the blog
Achieving SOC 2 Compliance
Share
Product

Developers and organizations trust Doppler with securely managing and serving millions of secrets to their applications. We earn and keep that trust through methods such as ongoing rigorous external testing and data tokenization, but we’re always looking for opportunities to increase Doppler’s security posture.

That’s why we’re pleased to announce that Doppler has achieved SOC 2 Type 2 compliance.

Doppler adheres to a set of principles that emphasize designing with security in mind from day one, not just in our codebase and system architecture, but how we operate our business and support our customers.

You can learn more about Doppler’s commitment to security at doppler.com/security and by viewing our security fact sheet.

Stay up to date with new platform releases and get to know the team of experts behind them.

Related Content

Explore More