Mersive Security and
Compliance

Built on a foundation of security and trust, our solutions empower safe and effective collaboration.

Developed with security and privacy in mind, Mersive’s collaboration technology has been safely deployed in some of the world’s most secure and sensitive enterprise environments.

At Mersive, we prioritize security and compliance to ensure your collaboration environment is both safe and reliable. Our commitment is reflected in every aspect of our technology, from development to deployment. Here’s how we uphold our promise:

Robust Security Protocols

  • End-to-End Encryption: All data transmitted through Mersive platforms is protected with robust encryption protocols, ensuring your information remains secure from sender to receiver
  • Third-Party Penetration Testing: Regular security audits and penetration tests conducted by independent experts help us identify and mitigate vulnerabilities before they can be exploited
  • Role-Based Access Control: Ensure that only authorized personnel can access sensitive information and critical functions
  • End User License Agreement
  • Security Policy

Data Privacy

Transparent Operations

  • Regular Security Updates: We continuously update our software to protect against new threats, ensuring that your collaboration tools are always up to date with the latest security enhancements
  • Business Continuity

Standards and Attestations

SOC 2 Type I and II

Examination Period: March 1, 2024 to May 31, 2024

Our completion of this exam and report means that our customers, even those working in the most highly regulated industries, can be assured of our robust security procedures. An essential demonstration of our commitment to security, SOC 2 Type II compliance means we protect our customers’ highly sensitive data and information, using rigorous standards, vetted by independent auditors.

Mapping to DFARS (Using Applicable NIST 800-171 Security Revision 2 Requirements)

For customers interested in understanding how SOC 2 controls map to NIST, our report also includes a table with relevant mappings.

Mapping to HITRUST

HITRUST CSF provides the structure, transparency, guidance and cross-references to authoritative sources organizations need to be certain of their data protection compliance. This report includes a mapping of HITRUST CSF to SOC 2 controls included in the report.

ISO/IEC 27001

Mersive has achieved ISO/IEC 27001 certification, demonstrating our adherence to internationally recognized standards for information security management. This certification confirms that we have implemented an Information Security Management System (ISMS) that meets the rigorous requirements set forth by ISO/IEC 27001.

What This Means

Our certification provides assurance that our processes and systems are designed to protect sensitive data, manage risks effectively, and comply with global security standards.

Independent Audit

The certification was awarded following an independent audit by BARR Certifications, which evaluated the design and effectiveness of our ISMS.

Organizations looking for a trusted solution that meets strict security standards can rely on our ISO/IEC 27001 certified systems.

HIPAA

Independent auditors have examined the suitability of the design and operating effectiveness of controls to meet the applicable requirements of 45 C.F.R. Sections 164.308 (Administrative Safeguards), 164.310 (Physical Safeguards), and 164.312 (Technical Safeguards) set forth in the U.S. Department of Health and Human Services’ (HHS) Health Information Portability and Accountability Act (HIPAA) (HIPAA Security Rule requirements).

Our completion of this audit and resultant report confirm our compliance with the rigorous standards pertaining to the security of personal health information (PHI and e-PHI) set forth in HIPAA.

Enterprises who are subject to HIPAA and wish to use the Mersive Solstice Platform or Mersive Collaboration Suite to process PHI should contact our team to learn more.

Mersive’s approach to security and compliance is not just about meeting standards—it’s about exceeding them to build a foundation of trust. Our goal is to provide you with collaboration tools that are not only innovative and efficient but also secure and reliable, ensuring that you can focus on what matters most: your success.