Building trust through enterprise-grade security and data protection

Our conversational AI platform comes with all the tools you need to keep your data secure and meet compliance requirements.

download DATA SHEET

Protecting your data and our organization

GDPR-features

Your data, your rules, your compliance

OWASP

Open Web Application Security Project

ISO 27001 and ISO 27701

Information Security Management System (ISMS) and Privacy Information Management System (PIMS)

  • ISO/IEC 27001 certified since May 2021 with 113/114 security controls implemented, complex information security management system (ISMS) with whole company in scope including subsidiaries.
  • ISO/IEC 27701 certified since June 2022 with 46/49 privacy controls implemented, complex privacy information management system (PIMS) with whole company in scope including subsidiaries.

Solution security

Boost.ai’s conversational AI includes robust and adjustable security and privacy protection mechanisms, such as:

  • Segregated single-tenant customer environments
  • Availability zones
  • Data encryption at transfer and at rest
  • Malware detection
  • Intrusion detection
  • Hardening of servers to reduce attack surface
  • Vulnerability monitoring
  • Patch management
  • Distributed Denial of Service (DDoS) protection
  • Password quality checks, 2-factor authentication
  • Single Sign On (SSO)
  • Role segregation
  • IP allowlisting
  • Anonymization and partial masking of data
  • Log and event tracking
  • Penetration testing

Compliance programs held by AWS
Shared responsibility model with AWS

Internal security

Boost.ai’s compliance programs are based on industry best practices from globally recognized standards, such as:

  • Screening
  • Security awareness training
  • Mandatory security policies
  • Access control
  • Asset management
  • Operations security
  • Communication security
  • Privacy management
  • Development security
  • Cryptographic controls
  • Physical security
  • Device management
  • Incident management
  • Risk management
  • Audits
  • Business continuity
  • Disaster recovery
Jerry Haywood

Security and compliance is a key part of who we are and what we deliver. Our goal has always been to make the best solution for enterprises and to do that you also have to be best in class on security and compliance.

Jerry Haywood, CEO at Boost.ai

Enterprise tech experts trust boost.ai

Discover more security resources...

13/07/2023
blog

The 6 Ws of conversational AI security

Read more
17/08/2023
blog

What is ISO 27001 certification and why is it important?

Read more
13/07/2023
blog

Implementing an ISMS at a conversational AI scale-up

Read more
This website is using cookies to provide a good browsing experience

These include essential cookies that are necessary for the operation of the site, as well as others that are used only for anonymous statistical purposes, for comfort settings or to display personalized content. You can decide for yourself which categories you want to allow. Please note that based on your settings, not all functions of the website may be available.

This is how and why we use cookies

Here you can store more detailed information on the cookies used or describe individual cookies in depth.

Your cookie preferences have been saved.