Revere CRE Inc. announced today, November 6th,2022, that it has achieved SOC 2 Type I compliance in accordance with American Institute of Certified Public Accountants (AICPA) standards for SOC for Service Organizations also known as SSAE 18. Achieving this standard serves as third-party industry validation that Revere CRE Inc. provides enterprise-level security for customers’ data secured in the Revere CRE Inc. System.

What is SOC 2 compliance?

Developed by the American Institute of CPAs (AICPA), the SOC 2 framework is an internationally recognized security compliance standard for Software-as-a-Service (SaaS) companies. Acquiring this credential demonstrates a company’s commitment to implementing and maintaining effective information security controls.

To achieve compliance, the organization had to pass a technical audit, which required independent verification that Revere CRE has not only established, but also follows, strict information security policies and procedures encompassing the 5 Trust Services Principles (TSP) defined by the Assurance Services Executive Committee of the American Institute of Certified Public Accountants (AICPA). These principles are security, availability, processing integrity, confidentiality, and privacy.

Why is SOC 2 compliance so crucial for data security?

SOC 2 Type I compliance requires an extensive auditing and documentation process that ensures best practices are in place to prevent, detect, and repair any threat to data security. This process can take up to 12 months and ensures multiple layers of protection are set up to prevent and address threats.

Some of the SOC 2 Type I audit activities conducted to ensure the reliable delivery of services include

  • Confirming the operational effectiveness of networks, hardware, and facilities used to deliver Revere CRE services
  • Testing procedures related to data security and data encryption
  • Evaluating our software development processes, including managing changes to applications and databases
  • Ensuring individuals who support the delivery of services to customers are properly vetted and trained

What does the SOC 2 Type I compliance report mean for Revere CRE customers?

As a Revere customer, you can rest assured knowing that we have taken every opportunity to pressure-test our systems, procedures, and staff, so your data stays secure. Through this effort, we have built the best practices of the SOC 2 framework into our daily operations.

SOC 2 compliance provides an added layer of security and confidence, on top of our already existing security and data protection offerings, which include dedicated servers, HIPAA-compliant forms, and single sign-on integrations.

If you’re a Revere customer, please contact your account representative to receive a copy of the SOC 2 report. If you aren’t currently a Revere customer, please contact our team, and a representative will reach out to you with details.

Security as a Company Value

Revere CRE Inc.’s security & compliance principles guide how we deliver our products and services, enabling people to simply and securely access the digital world.

Secure Personnel

Revere CRE Inc. takes the security of its data and that of its clients and customers seriously and ensures that only vetted personnel are given access to their resources.

  • All Revere CRE Inc. contractors and employees undergo background checks prior to being engaged or employed by us in accordance with local laws and industry best practices.
  • Confidentiality or other types of Non-Disclosure Agreements (NDAs) are signed by all employees, contractors, and others who have a need to access sensitive or internal information.
  • We embed the culture of security into our business by conducting employee security training & testing using current and emerging techniques and attack vectors.

Secure Development

  • All development projects at Revere CRE Inc., including on-premises software products, support services, and our own Digital Identity Cloud offerings follow secure development lifecycle principles.
  • All development of new products, tools, and services, and major changes to existing ones, undergo a design review to ensure security requirements are incorporated into proposed development.
  • All team members that are regularly involved in any system development undergo annual secure development training in coding or scripting languages that they work with as well as any other relevant training.
  • Software development is conducted in line with OWASP Top 10 recommendations for web application security.


Secure Testing

Revere CRE Inc. deploys third party penetration testing and vulnerability scanning of all production and Internet facing systems on a regular basis.

  • All new systems and services are scanned prior to being deployed to production.
  • We perform penetration testing both by internal security engineers and external penetration testing companies on new systems and products or major changes to existing systems, services, and products to ensure a comprehensive and real-world view of our products & environment from multiple perspectives.
  • We perform static and dynamic software application security testing of all code, including open source libraries, as part of our software development process.


Cloud Security

Revere CRE Inc. Cloud provides maximum security with complete customer isolation in a modern, multi-tenant cloud architecture.

Revere CRE Inc. Cloud leverages the native physical and network security features of the cloud service, and relies on the providers to maintain the infrastructure, services, and physical access policies and procedures.

  • All customer cloud environments and data are isolated using Revere CRE Inc.’s patented isolation approach. Each customer environment is stored within a dedicated trust zone to prevent any accidental or malicious co-mingling.
  • All data is also encrypted at rest and in transmission to prevent any unauthorized access and prevent data breaches. Our entire platform is also continuously monitored by dedicated, highly trained Revere CRE Inc. experts.
  • We separate each customer's data and our own, utilizing unique encryption keys to ensure data is protected and isolated.
  • Client’s data protection complies with SOC 2 standards to encrypt data in transit and at rest, ensuring customer and company data and sensitive information is protected at all times.
  • We implement role-based access controls and the principles of least privileged access, and review revoke access as needed.


Compliance

Revere CRE Inc. is committed to providing secure products and services to safely and easily manage billions of digital identities across the globe. Our external certifications provide independent assurance of Revere CRE Inc.’s dedication to protecting our customers by regularly assessing and validating the protections and effective security practices Revere CRE Inc. has in place.


SOC 2 Type 1

Revere CRE Inc. successfully completed the AICPA Service Organization Control (SOC) 2 Type I audit. The audit confirms that Revere CRE Inc.’s information security practices, policies, procedures, and operations meet the SOC 2 standards for security.

Revere CRE Inc. was audited by Prescient Assurance , a leader in security and compliance certifications for B2B, SAAS companies worldwide. Prescient Assurance is a registered public accounting in the US and Canada and provide risk management and assurance services which includes but not limited to SOC 2, PCI, ISO, NIST, GDPR, CCPA, HIPAA, CSA STAR etc. For more information about Prescient Assurance, you may reach out them at info@prescientassurance.com

An unqualified opinion on a SOC 2 Type I audit report demonstrates to the Revere CRE Inc.’s current and future customers that they manage their data with the highest standard of security and compliance. 

Customers and prospects can request access to the audit report here ( add a link to a form to fill out by your partners and customers to request SOC 2 report and accept NDA terms).