GitBook is SOC 2 and ISO 27001 certified for even greater security

Company news

Company news

Company news

Company news

29 Sep 2023

Author

Author

Author

Author

The SOC 2 and ISO 27001 logos on a blue background with light blue grid lines
The SOC 2 and ISO 27001 logos on a blue background with light blue grid lines
The SOC 2 and ISO 27001 logos on a blue background with light blue grid lines
The SOC 2 and ISO 27001 logos on a blue background with light blue grid lines

Here at GitBook, we set a high bar for the security of our platform and the privacy of you, our users. It’s one of our top priorities.

We’ve always been focused on making our service secure, and that‘s why we’ve been working for the last few months to officially certify our security credentials. A few weeks ago we received our ISO/IEC 27001 certification, which is an international standard for data security. It shows that we have a system to manage risks related to the security of data we own or handle, and that the system reflects best practices and principles.

But while we completed that certification, we were also working on a SOC 2 Type II audit. And today, we got that attestation too. The audit certifies the effectiveness of our security processes at every level of the company — from server architecture down to employee access.

Your security is our priority

We built GitBook with security in mind, using industry-proven security practices to keep your work safe and secure at every level. We use state-of-the-art encryption, work with reliable infrastructure partners, and have built-in security controls such as SSO and document-level permissions to help you stay in control of your content. Plus, we have a dedicated security officer to oversee everything.

Wondering how you can help keep things safe? Well, if you spot a bug or anything that is causing you an issue with the app, please use our bug reporting program. By reporting bugs, you help us keep GitBook running smoothly and securely for everyone.

Our ongoing commitment

While we’re thrilled to have these certifications, receiving them doesn’t mean we can stand still when it comes to security. It’s an ongoing commitment, and we have to stay active and aware as we move forward. The processes that we’ve established for SOC 2 and ISO 27001 will help us do that, ensuring that security remains at the heart of everything that we do.

Want to learn more about these certifications, or see the full ISO 27001 or SOC 2 reports? Whether you’re an existing customer or you’re considering GitBook for your team, please reach out to our sales team — they’ll be happy to help.

Finally, we want to take a moment to say a big thank you to our team. These certifications are the result of many months of dedication from a number of people here at GitBook — thank you all for your hard work! ❤

→ Sign up to GitBook

→ Find out more about our security

→ Learn more about member and permissions management

Here at GitBook, we set a high bar for the security of our platform and the privacy of you, our users. It’s one of our top priorities.

We’ve always been focused on making our service secure, and that‘s why we’ve been working for the last few months to officially certify our security credentials. A few weeks ago we received our ISO/IEC 27001 certification, which is an international standard for data security. It shows that we have a system to manage risks related to the security of data we own or handle, and that the system reflects best practices and principles.

But while we completed that certification, we were also working on a SOC 2 Type II audit. And today, we got that attestation too. The audit certifies the effectiveness of our security processes at every level of the company — from server architecture down to employee access.

Your security is our priority

We built GitBook with security in mind, using industry-proven security practices to keep your work safe and secure at every level. We use state-of-the-art encryption, work with reliable infrastructure partners, and have built-in security controls such as SSO and document-level permissions to help you stay in control of your content. Plus, we have a dedicated security officer to oversee everything.

Wondering how you can help keep things safe? Well, if you spot a bug or anything that is causing you an issue with the app, please use our bug reporting program. By reporting bugs, you help us keep GitBook running smoothly and securely for everyone.

Our ongoing commitment

While we’re thrilled to have these certifications, receiving them doesn’t mean we can stand still when it comes to security. It’s an ongoing commitment, and we have to stay active and aware as we move forward. The processes that we’ve established for SOC 2 and ISO 27001 will help us do that, ensuring that security remains at the heart of everything that we do.

Want to learn more about these certifications, or see the full ISO 27001 or SOC 2 reports? Whether you’re an existing customer or you’re considering GitBook for your team, please reach out to our sales team — they’ll be happy to help.

Finally, we want to take a moment to say a big thank you to our team. These certifications are the result of many months of dedication from a number of people here at GitBook — thank you all for your hard work! ❤

→ Sign up to GitBook

→ Find out more about our security

→ Learn more about member and permissions management

Here at GitBook, we set a high bar for the security of our platform and the privacy of you, our users. It’s one of our top priorities.

We’ve always been focused on making our service secure, and that‘s why we’ve been working for the last few months to officially certify our security credentials. A few weeks ago we received our ISO/IEC 27001 certification, which is an international standard for data security. It shows that we have a system to manage risks related to the security of data we own or handle, and that the system reflects best practices and principles.

But while we completed that certification, we were also working on a SOC 2 Type II audit. And today, we got that attestation too. The audit certifies the effectiveness of our security processes at every level of the company — from server architecture down to employee access.

Your security is our priority

We built GitBook with security in mind, using industry-proven security practices to keep your work safe and secure at every level. We use state-of-the-art encryption, work with reliable infrastructure partners, and have built-in security controls such as SSO and document-level permissions to help you stay in control of your content. Plus, we have a dedicated security officer to oversee everything.

Wondering how you can help keep things safe? Well, if you spot a bug or anything that is causing you an issue with the app, please use our bug reporting program. By reporting bugs, you help us keep GitBook running smoothly and securely for everyone.

Our ongoing commitment

While we’re thrilled to have these certifications, receiving them doesn’t mean we can stand still when it comes to security. It’s an ongoing commitment, and we have to stay active and aware as we move forward. The processes that we’ve established for SOC 2 and ISO 27001 will help us do that, ensuring that security remains at the heart of everything that we do.

Want to learn more about these certifications, or see the full ISO 27001 or SOC 2 reports? Whether you’re an existing customer or you’re considering GitBook for your team, please reach out to our sales team — they’ll be happy to help.

Finally, we want to take a moment to say a big thank you to our team. These certifications are the result of many months of dedication from a number of people here at GitBook — thank you all for your hard work! ❤

→ Sign up to GitBook

→ Find out more about our security

→ Learn more about member and permissions management

Here at GitBook, we set a high bar for the security of our platform and the privacy of you, our users. It’s one of our top priorities.

We’ve always been focused on making our service secure, and that‘s why we’ve been working for the last few months to officially certify our security credentials. A few weeks ago we received our ISO/IEC 27001 certification, which is an international standard for data security. It shows that we have a system to manage risks related to the security of data we own or handle, and that the system reflects best practices and principles.

But while we completed that certification, we were also working on a SOC 2 Type II audit. And today, we got that attestation too. The audit certifies the effectiveness of our security processes at every level of the company — from server architecture down to employee access.

Your security is our priority

We built GitBook with security in mind, using industry-proven security practices to keep your work safe and secure at every level. We use state-of-the-art encryption, work with reliable infrastructure partners, and have built-in security controls such as SSO and document-level permissions to help you stay in control of your content. Plus, we have a dedicated security officer to oversee everything.

Wondering how you can help keep things safe? Well, if you spot a bug or anything that is causing you an issue with the app, please use our bug reporting program. By reporting bugs, you help us keep GitBook running smoothly and securely for everyone.

Our ongoing commitment

While we’re thrilled to have these certifications, receiving them doesn’t mean we can stand still when it comes to security. It’s an ongoing commitment, and we have to stay active and aware as we move forward. The processes that we’ve established for SOC 2 and ISO 27001 will help us do that, ensuring that security remains at the heart of everything that we do.

Want to learn more about these certifications, or see the full ISO 27001 or SOC 2 reports? Whether you’re an existing customer or you’re considering GitBook for your team, please reach out to our sales team — they’ll be happy to help.

Finally, we want to take a moment to say a big thank you to our team. These certifications are the result of many months of dedication from a number of people here at GitBook — thank you all for your hard work! ❤

→ Sign up to GitBook

→ Find out more about our security

→ Learn more about member and permissions management

Similar posts

Create, search and manage your knowledge at scale. Effortlessly.

Create, search and manage your knowledge at scale. Effortlessly.

Create, search and manage your knowledge at scale. Effortlessly.

Create, search and manage your knowledge at scale. Effortlessly.

© 2024 Copyright GitBook INC.
440 N Barranca Ave #7171, Covina, CA 91723, USA. EIN: 320502699

© 2024 Copyright GitBook INC.
440 N Barranca Ave #7171, Covina, CA 91723, USA. EIN: 320502699

© 2024 Copyright GitBook INC.
440 N Barranca Ave #7171, Covina, CA 91723, USA. EIN: 320502699

© 2024 Copyright GitBook INC.
440 N Barranca Ave #7171, Covina, CA 91723, USA. EIN: 320502699