Security

An overview of Crossbeam's security policies and measures.

E
Written by Emily Carpenter
Updated over a week ago

You Can Put Your Trust in Crossbeam

The trust in your partners is core to our business. Companies need a secure and compliant way to ensure when you partner with your ecosystem; your data and your partner’s data is secure. From day one, we have prioritized the security of your data to ensure Trust is the primary focus.


❗️Important

Click here to learn about our recent Internationally-recognized ISO/IEC 27001 and 27701 information security and data privacy certifications.


✍️ Note

Crossbeam does not sell customer data. For more information, please review our Terms of Service here.


Our Chief Information Security Officer Chris Castaldo offers a 101 overview of Crossbeam Security in this 19-minute on-demand webinar.

For a high-level overview of our program, please visit: https://www.crossbeam.com/platform/security. You can also watch this 1-minute video to learn more.

For a deeper dive, and to gain access to more comprehensive security and compliance details including requesting our SOC 2 Type II report, please visit: https://security.crossbeam.com/. You can also check out this 3-minute video to learn more.

In addition, our Security Policy is incorporated into our agreements with all customers. We use a single platform to provide Crossbeam to all our customers, so operationally we can't accept bespoke security requirements for individual customers. Our Security Policy documents our security practices and is part of our terms, and we are happy to provide additional information on request. Contact privacy@crossbeam.com.


📄 Related Articles

Did this answer your question?