Trust Center

Start your security review
View & download sensitive information
Ask for information
ControlK

At SoSafe, security isn’t just a priority, it’s fundamental to everything we do. As a security provider, we uphold the same high standards we help our customers achieve.

This Trust Portal offers up-to-date insights into our security and compliance posture, along with access to key documentation.

By taking a transparent approach to compliance, we not only strengthen our security but also protect our customers and reinforce trust across the entire supply chain.

Documents

REPORTSEU's Cyber Resilience Act (CRA)
Knowledge Base (FAQ)
  • Does SoSafe have a bug bounty program?
  • How do I report a vulnerability to SoSafe?
  • Is there an interface for distributing e-learning via another LMS?
  • Is it possible to import learning progress data from an external LMS (e.g. SuccessFactors) into the SoSafe platform?
View more
Trust Center Updates

Compliance, Certifications and Accreditations

Copy link
Compliance

Updated ISO 27001:2022 Certificate

New ISO/IEC 27001:2022 Certificate, valid until December 19, 2028, is uploaded to the SoSafe Trust Center.

SoSafe SE 2025 Penetration Test Attestation Letter has been added to the Trust Center.

SoSafe has completed the CyberVadis Third-Party Security Assessment, and the score is now live in our Trust Center.

If you think you may have discovered a vulnerability, please send us a note.
Report issue