How do you define trust?

Security, privacy, and compliance are great places to start.

ApexaiQ®’s SaaS solution is ISO 27001 certified and SOC 2 Type 2 accredited.

Commitment to Trust

At ApexaiQ®, we are dedicated to delivering highly secure technology to all of our customers and partners. This includes protecting confidential information including but not limited to customer and company data.

Join us in our commitment to security and trust as we strive to deliver the best possible experience for all of our stakeholders.

SOC 2 Attestation

As part of our commitment to trust, ApexaiQ® is Service Organization Controls 2 (SOC 2) Type 2 attested. You may find full details on the trust services criteria evaluated as part of SOC 2 here

Eclypses FIPS 140-3 Conformance Tested to Secure Your Data

By implementing Eclypses MTE Web into our environment, ApexaiQ® offers customers complete endpoint data protection while using their software.

Eclypses MTE technology has been conformance tested (and currently awaiting certification) for the Federal Information Processing Standard 140-3 (FIPS 140-3) validation after an independent, NIST accredited laboratory put the Eclypses encryption modules through a series of tests. Seen as the gold standard in data security, the FIPS 140-3 validation will prove that this data protection technology effectively and consistently safeguards user data to ensure bad actors cannot access valuable information at any point during the data transmission process.

Securing the Infrastructure with ISO 27001

We are pleased to announce that we have obtained ISO 27001 certification, an internationally recognized certification that shows our dedication to safeguarding information security. ApexaiQ® uses Drata’s automated platform to continuously monitor its internal security controls against the highest possible standards. With Drata, ApexaiQ® has real-time visibility across the organization to ensure the end-to-end security and compliance posture of our systems.

NIST Cybersecurity Framework

At ApexaiQ®, we use the NIST Cybersecurity Framework. The framework is based on existing standards, guidelines, and practices for organizations to better manage and reduce cybersecurity risk. In addition, it was designed to foster risk and cybersecurity management communications amongst both internal and external organizational stakeholders.

Privacy Policy

ApexaiQ® has a public privacy policy, which describes how we collect, use, and disclose information we collect about you through our Services as well as your choices and rights have regarding your personal information.

Learn more about the ApexaiQ® Dashboard