Apr 11, 2021
1 min read

Achieving SOC 2 Compliance

Achieving SOC 2 Compliance

Developers and organizations trust Doppler with securely managing and serving millions of secrets to their applications. We earn and keep that trust through methods such as ongoing rigorous external testing and data tokenization, but we’re always looking for opportunities to increase Doppler’s security posture.

That’s why we’re pleased to announce that Doppler has achieved SOC 2 Type 2 compliance.

Doppler adheres to a set of principles that emphasize designing with security in mind from day one, not just in our codebase and system architecture, but how we operate our business and support our customers.

You can learn more about Doppler’s commitment to security at doppler.com/security and by viewing our security fact sheet.

Enjoying this content? Stay up to date and get our latest blogs, guides, and tutorials.

Related Content

Explore More