Sperta's Stance on Security

Secure
by Default

We take the responsibility of protecting your data and your customer data seriously. Reach out to us at security@sperta.com
with additional questions.

Internal Security

Data encryption

All data sent to or from Sperta is encrypted using TLS 1.2, and all customer data is encrypted using AES-256.

Secure development

Automated controls ensure changes are peer-reviewed and pass a series of security tests before being deployed to production.

Secure hosting

We host all of our data in physically secure, U.S.-based Amazon Web Services (AWS) facilities that include 24/7 on-site security, camera surveillance, and more.

Penetration testing

We regularly run internal pen tests and partner with reputable security firms to run external pen tests.

Personnel security

Every new hire must pass a thorough background check and attend annual security training.

Product Security

Control data access

Granular role-based access control ensures users get the right level of access.

Versioning

Versioning helps your team and partner review changes to your workflows and rules.

Single
sign-on

Centrally manage your policies for access with Single Sign-On (SSO)

SOC 2 and HIPAA

Sperta undergoes annual audits to ensure your data is always secure, confidential, and private according to SOC 2 Type 2 and HIPAA protocols.