Security & Compliance

Leading organizations rely on SparkBeyond to produce insights from their most sensitive data. As such, SparkBeyond takes security very seriously, and employs enterprise-grade security throughout all aspects of our business.

We implement risk-based and standards-based security protocols to secure both our services and customer data. Our comprehensive security program ensures compliance with industry standards and best-practices for information security, corporate controls, and software development.

Compliance

Our Managed AI Cloud is SOC 2 Type II certified to ensure compliance with industry standards and best practices for information security, corporate controls, and privacy.


Infrastructure

Sparkbeyond Discovery Platform can be hosted by SparkBeyond or on client infrastructure. In both cases the client gets an Isolated Virtual Machine not shared by other SparkBeyond clients to ensure the highest level of isolation and security. 

Communication to SparkBeyond servers is protected with strong encryption, using at least TLS1.2.

Client Hosting

SparkBeyond Discovery platform can be installed on client infrastructure, in client’s cloud account, or in client’s data center. Contact us regarding prerequisites for installing Discovery Platform on premise. 

This gives clients who want the highest level of control over their data, and do not require close support and maintenance from SB personnel to maintain the system.

SparkBeyond Hosting

If hosted by SparkBeyond, we will host the platform for you and maintain it on either Amazon AWS, or Microsoft Azure, per client’s preference. Both cloud options meet the most stringent security requirements including meeting the standards:  SOC2, PCI-DSS, and ISO27001 

Servers holding client data can be placed in a region of choice, to match legal requirements (e.g EU/ US ) 

Beyond the strong authentication our platform provides, we can limit network access to relevant machines per client requirements (Typically limit access only from SparkBeyond and Client networks).

All access is on an as-needed basis, employing least privilege principles. Access to production environments is limited to authorized personnel only.

Development security

  • As part of SOC2 SparkBeyond maintains Security policies
  • All policies are updated, communicated, and approved by management annually as a part of the SOC2 audit.
  • All Engineers receive security training covering the OWASP Top 10 security issues.
  • The SparkBeyond SDLC ensures high quality secure code. In particular no code enters the platform without undergoing stringent code review. 
  • Communication with the SCM (source code management) system is always encrypted using SSH
  • SparkBeyond uses MFA (Multi Factored Authentication) to protect access to services throughout the organization (SCM, Google Apps, AWS,...)

Features

No items found.
No items found.

Penetration testing

SparkBeyond verifies its product is secure, and performs internal security tests. The Discovery platform undergoes external professional penetration testing annually. This ensures no exploitable weakness or even significant other weakness exist in our system. 


Related Articles

No Related Articles Found

It was easier in this project since we used this outpout

Business Insights

Apply key dataset transformations through no/low-code workflows to clean, prep, and scope your datasets as needed for analysis

Predictive Models

Apply key dataset transformations through no/low-code workflows to clean, prep, and scope your datasets as needed for analysis

Micro-Segments

Apply key dataset transformations through no/low-code workflows to clean, prep, and scope your datasets as needed for analysis

Features For
External Models

Apply key dataset transformations through no/low-code workflows to clean, prep, and scope your datasets as needed for analysis

Business Automation
Rules

Apply key dataset transformations through no/low-code workflows to clean, prep, and scope your datasets as needed for analysis

Root-Cause
Analysis

Apply key dataset transformations through no/low-code workflows to clean, prep, and scope your datasets as needed for analysis

Join our event about this topic today.

Learn all about the SparkBeyond mission and product vision.

RVSP
Arrow