News

Allphins Maintains Effective Security Controls According to Recent SOC 2 Report

Key results

Reduced exposure analysis time from days to hours.

Enabled real-time, comprehensive exposure insights and reporting.

Enhanced analysis of complex Terrorism data for profitability.

Paris – July 18th, 2023 –Today, Allphins announced that the company has undergone a System and Organization Controls (SOC) 2 Type II examination resulting in a CPA’s report stating that management of Allphins maintained effective controls over the security of its system. The engagement was performed by BARR Advisory, P.A.

A SOC 2 Type II report is designed to meet the needs of existing or potential customers who need assurance about the effectiveness of controls used by the service organization to process customers’ information.

“We are pleased that our SOC 2 report has shown we have the appropriate controls in place to mitigate risks related to security, along with HIPAA Security Rule requirements,” said Antonin de Benoist, co-founder and COO. “Security is a core principle of our company. In today’s digital era, robust data protection and effective security controls are fundamental to building and maintaining trust with our clients and stakeholders.

The following principles and related criteria have been developed by the American Institute of CPAs (AICPA) for use by practitioners in the performance of trust services engagements:

Security:The system is protected against unauthorized access (both physical and logical).

Availability: The system is available for operation and use as committed or agreed.

Processing Integrity: System processing is complete, valid, accurate,timely, and authorized to meet the entity’s objectives.

Confidentiality: Information designated as confidential is protected as committed or agreed.

Privacy: Personalinformation is collected, used, retained, disclosed, and disposed of to meet the entity’s objectives.

HIPAA Security Rule Requirements: The system is compliant with the applicable HIPAA Security Rule requirements set forth in the U.S. Department of Health and Human Services’ (HHS) Health Information Portability and Accountability Act.

A SOC 2 report is an internal control report on the services provided by a service organization to its customers and provides valuable information that existing and potential customers of the service organization need to assess and address the risks associated with an outsourced service.

Current and prospective customers interested in a copy of our SOC2 report may contact contact@allphins.com.

ABOUT Allphins

Allphins is a leading InsurTech company that provides exposure and risk management services for (re)insurers. Combining large datasets and best of technologies, Allphins enables (re)insurance professionals to unlock additional value through better and faster analysis and decision-making. Over 20 market-leading reinsurance companies including TransRe and Chaucer trust Allphins to power their risk-making decision. Allphins product line covers all major speciality lines including Energy, Political Risk, Terrorism, Trade Credit, Cyber, and Casualty.

Headquartered in Paris, and founded in 2018, Allphins was also part of the Lloyd's Lab, a reputable InsurTech accelerator within the Lloyd's of London.

For more information, visit www.allphins.com 

 ABOUT BARR Advisory

BARR Advisory is a cloud-based security and compliance solutions provider specializing in cyber security consulting and compliance for companies with high-value information in cloud environments likeAWS, Microsoft Azure, and Google Cloud Platform. A trusted advisor to some of the fastest growing cloud-based organizations around the globe, BARR simplifies compliance across multiple regulatory and customer requirements in highly regulated industries including technology, financial services, healthcare, and government.

BARR Advisory services include:

Compliance Program Assistance

SOC 1 Examinations

SOC 2 and 3 Examinations

SOC for Cybersecurity

PCI DSS Assessment Services

ISO 27001 and 27701 Assessments

FedRAMP Security Assessments

HIPAA/HITECH Services

HITRUST Services

Penetration Testing andVulnerability Assessments

Cybersecurity Consulting

Share via:
News

Allphins Maintains Effective Security Controls According to Recent SOC 2 Report

Paris – July 18th, 2023 –Today, Allphins announced that the company has undergone a System and Organization Controls (SOC) 2 Type II examination resulting in a CPA’s report stating that management of Allphins maintained effective controls over the security of its system. The engagement was performed by BARR Advisory, P.A.

A SOC 2 Type II report is designed to meet the needs of existing or potential customers who need assurance about the effectiveness of controls used by the service organization to process customers’ information.

“We are pleased that our SOC 2 report has shown we have the appropriate controls in place to mitigate risks related to security, along with HIPAA Security Rule requirements,” said Antonin de Benoist, co-founder and COO. “Security is a core principle of our company. In today’s digital era, robust data protection and effective security controls are fundamental to building and maintaining trust with our clients and stakeholders.

The following principles and related criteria have been developed by the American Institute of CPAs (AICPA) for use by practitioners in the performance of trust services engagements:

Security:The system is protected against unauthorized access (both physical and logical).

Availability: The system is available for operation and use as committed or agreed.

Processing Integrity: System processing is complete, valid, accurate,timely, and authorized to meet the entity’s objectives.

Confidentiality: Information designated as confidential is protected as committed or agreed.

Privacy: Personalinformation is collected, used, retained, disclosed, and disposed of to meet the entity’s objectives.

HIPAA Security Rule Requirements: The system is compliant with the applicable HIPAA Security Rule requirements set forth in the U.S. Department of Health and Human Services’ (HHS) Health Information Portability and Accountability Act.

A SOC 2 report is an internal control report on the services provided by a service organization to its customers and provides valuable information that existing and potential customers of the service organization need to assess and address the risks associated with an outsourced service.

Current and prospective customers interested in a copy of our SOC2 report may contact contact@allphins.com.

ABOUT Allphins

Allphins is a leading InsurTech company that provides exposure and risk management services for (re)insurers. Combining large datasets and best of technologies, Allphins enables (re)insurance professionals to unlock additional value through better and faster analysis and decision-making. Over 20 market-leading reinsurance companies including TransRe and Chaucer trust Allphins to power their risk-making decision. Allphins product line covers all major speciality lines including Energy, Political Risk, Terrorism, Trade Credit, Cyber, and Casualty.

Headquartered in Paris, and founded in 2018, Allphins was also part of the Lloyd's Lab, a reputable InsurTech accelerator within the Lloyd's of London.

For more information, visit www.allphins.com 

 ABOUT BARR Advisory

BARR Advisory is a cloud-based security and compliance solutions provider specializing in cyber security consulting and compliance for companies with high-value information in cloud environments likeAWS, Microsoft Azure, and Google Cloud Platform. A trusted advisor to some of the fastest growing cloud-based organizations around the globe, BARR simplifies compliance across multiple regulatory and customer requirements in highly regulated industries including technology, financial services, healthcare, and government.

BARR Advisory services include:

Compliance Program Assistance

SOC 1 Examinations

SOC 2 and 3 Examinations

SOC for Cybersecurity

PCI DSS Assessment Services

ISO 27001 and 27701 Assessments

FedRAMP Security Assessments

HIPAA/HITECH Services

HITRUST Services

Penetration Testing andVulnerability Assessments

Cybersecurity Consulting