Cinchy

Cinchy builds data-centric solutions that make integration obsolete. By fundamentally changing the way data works, Cinchy eliminates countless copies of data and restores data access control. The team accelerates the delivery of new technology projects for global businesses, saving millions in development costs while addressing the root causes of data fragmentation and insecurity.


Challenge

Rather than transferring or copying data in order to share it, or even worse so, creating data silos, Cinchy’s data fabric platform allows businesses to collaborate in real-time, sharing controlled access to original sources. Ultimately, they empower businesses to take control of their data.

With data at the heart, Cinchy needed a dedicated security team to help promote a new era of collaboration and data exchange among devices, applications, and people.


Solution

When searching for a solution, Cinchy leveraged Thoropass’s (formerly Laika) compliance experts to achieve an ISO 27001 certification and further extend their security posture through a SOC 2 report.

Thoropass’s compliance experts conducted gap, risk, and readiness assessments and crafted a tailored task list to achieve ISO 27001 and SOC 2 compliance. The team powered through the audit while Thoropass fielded customer security questions.

Thoropass’s team was also able to complete the initial internal audit required for ISO 27001, preventing Cinchy from hiring an additional outside resource. With Thoropass, Cinchy moved quickly through ISO 27001, followed by SOC 2 Type 2. Thoropass guided Cinchy through a step-by-step tasks list and helped implement all the best practices. Because ISO 27001 and SOC 2 overlap, Thoropass automatically applied ISO 27001 controls to SOC 2, cutting down 75% of the time required to implement both.

“Thoropass has a really clear way of seeing all our big objectives and tasks. It helped me understand the bigger picture and what exact documents we needed to upload as evidence. That was a really helpful piece of Thoropass,” said Saskia Bec.


Results

Cinchy’s ISO 27001 audit process was completed in four weeks while their SOC 2 audit lasted two weeks. While the audits were the latest milestone in their compliance roadmap, Cinchy’s promise to ensure security doesn’t stop there. Their dedication to maintain a secure compliance posture and scale it as they grow reflects their commitment to empowering data independence.

According to Saskia, “For the past month, we’ve told our customers we’re in the process of getting our SOC 2 and ISO 27001 – having the reports in our hands alleviates any concern from our customers.”

Cinchy’s core values of data centricity and autonomous data translate directly into their commitment to keeping their customers’ information safe and secure.

Product

ISO 27001, SOC 2

Industry

Internet

Company size

26-50

Location

Toronto, Ontario