Software Engineering Daily

Technical interviews about software topics.

https://softwareengineeringdaily.com/

subscribe
share






Vanta: Maintaining Security Standards with Christina Cacioppo


SOC 2 is a security audit to prove that SaaS companies have secured their company and customer data. It’s often considered the minimum audit necessary to sell software. HIPAA is a federal law regulating how sensitive medical information about patients must be handled. ISO 27001 is the global benchmark for demonstrating your information security management system. What do these things have in common?

They are all security standards that companies need to maintain and renew to be trustworthy to customers. They also take intense preparation with months of work, and hundreds of screenshots to prove compliance with auditors. The company Vanta provides automation tools to monitor your applications and maintain compliance. Fix items on your Vanta to-do list, and when you’re ready a Vanta-trained CPA will perform an audit with you. 

In this episode we talk with Christina Cacioppo, CEO at Vanta. We discuss the accreditation process and security needs for various companies and how Vanta is keeping companies in compliance.

Sponsorship inquiries: sponsor@softwareengineeringdaily.com

The post Vanta: Maintaining Security Standards with Christina Cacioppo appeared first on Software Engineering Daily.


fyyd: Podcast Search Engine
share








 July 6, 2021  54m