Lumu Achieves Security Compliance with SOC 2 Type II Certification

MIAMI – Aug. 16, 2022 – Lumu, creators of the Continuous Compromise Assessment cybersecurity model that empowers organizations to measure compromise in real time, today announced it has successfully completed the System and Organization Controls SOC 2 Type II Examination. Upon the completed examination, Lumu offers SOC 2 Type 2-certified network detection and response to organizations of all sizes and verticals. 

Developed by the American Institute of CPAS (AICPA), SOC 2 Type 2 is an auditing procedure that ensures service providers meet a standard degree of security control in areas including organization and management, communications, risk management and monitoring of controls. SOC 2 reports are conducted by independent auditors, who measure the availability, security, and integrity of an organization’s unique data processing systems, and ultimately determine whether effective safeguards and controls are in place. It is considered one of the highest standards for security accreditation.

“Data security and privacy is essential to fulfill our vision of helping the world measure compromise in real time,” said Jeffrey Wheat, Lumu’s Chief Technology Officer. “Achieving SOC 2 compliance highlights our commitment to maintaining the highest standards of security to our growing customer base, which is critical in today’s complex threat landscape.” 

Lumu’s Continuous Compromise Assessment model enables any organization to measure and understand compromise to close the breach detection gap from months to minutes, continuously and intentionally. Teams receive actionable information about who was impacted, when the incident took place and how best to respond before it escalates to a bigger problem. With this level of detail, cybersecurity operators can take steps to mitigate a malicious incident before it spreads across an organization.

To learn more about Lumu, please visit www.lumu.io.

 


About Lumu

Headquartered in Miami, Florida, Lumu is a cybersecurity company focused on helping enterprise organizations illuminate threats and isolate confirmed instances of compromise. Applying principles of Continuous Compromise Assessment™, Lumu has built a powerful closed-loop, self-learning solution that helps security teams accelerate compromise detection, gain real-time visibility across their infrastructure, and close the breach detection gap from months to minutes. Learn more about how Lumu illuminates network blind spots at www.lumu.io.

Press Contact

Ciara DiVita
5WPR
[email protected]

Share this post

Latest Public Reports