Limble CMMS Renews SOC 2 Type II Compliance

We are thrilled to announce that we have successfully achieved our SOC 2 Type II attestation, covering the Trust Service Criteria (TSC) of Security, Availability, and Confidentiality. This achievement marks a significant milestone in renewing our commitment to maintaining the highest standards of data protection and operational excellence. 

You can request the latest copy of our SOC 2 Type II report from our Trust Center

Why SOC 2 compliance matters to us

At Limble, we recognize that trust is the foundation of every successful customer relationship. Achieving the SOC 2 Type II attestation is about more than just meeting certain requirements; it’s about ensuring that our clients can rely on us to keep their information secure and available whenever they need it. 

As Jake Schroeder, our VP of Information Security, puts it:

This SOC 2 Type II attestation isn’t just a checkbox for us—it reflects our ongoing dedication to creating a secure environment for our clients. We’re constantly evolving our security practices to meet and exceed evolving industry standards.

What is SOC 2 compliance?

SOC 2 is an industry-recognized standard developed by the American Institute of CPAs (AICPA) to assess how organizations manage and protect customer data, ensuring they meet stringent criteria in the areas of security, availability, processing integrity, confidentiality, and privacy.

While there are two types of SOC 2 reports—Type I and Type II—the latter is a more rigorous assessment. SOC 2 Type I evaluates an organization’s systems and design at a specific point in time, while SOC 2 Type II assesses the operational effectiveness of these systems over a prolonged period. Our SOC 2 Type II report proves that Limble CMMS continuously operates with robust controls to protect client information.

Limble’s approach to security

Limble CMMS is built on a foundation of security-first principles. Throughout the SOC 2 audit, we demonstrated our adherence to key security measures such as:

  • Secure controls for accessing and protecting sensitive information and systems.
  • Rigorous change management practices to plan, approve, and track all changes to our production environment to minimize risk.
  • Continuous data backups and disaster recovery plans to ensure customer data is backed up and replicated across multiple regions to provide a high level of availability and fault tolerance.
  • Robust incident response plan in place to ensure that any security incidents are promptly identified, investigated, and resolved with minimal impact on our services.
  • We believe that a well-informed team is a crucial line of defense. Regular security awareness training equips our employees with the knowledge to identify and mitigate security risks.

The benefits for our clients

Achieving SOC 2 compliance provides our clients with the assurance that their data is safe with us. This attestation demonstrates that we have robust systems in place to ensure the availability of our service, protect the confidentiality of client data, and guard against security threats.

Looking Ahead

Achieving SOC 2 Type II is just the beginning. We are committed to ongoing improvements and innovations in our security practices. Our next steps include continuous monitoring of our security controls, regular security reviews, and staying aligned with emerging industry standards to safeguard our clients’ trust and data.

At Limble CMMS, we believe that security is an ongoing responsibility. We’ll continue to uphold these standards year after year.

We look forward to continuing to serve you with the highest levels of security, availability, and confidentiality.

About Jake Schroeder

Jake Schroeder serves as Limble’s VP of Information Security, where he spearheads the development and implementation of security practices that meet the highest industry standards. With a strong background in building security programs from the ground up, Jake has extensive experience in leading security initiatives across various sectors. His focus on protecting client data and enhancing operational security reflects his dedication to staying ahead of emerging threats and maintaining the trust of Limble’s customers

Request a Demo

Share your contact details below and someone from our team will reach out as soon as possible.