over everything.

over everything.

over everything.

over everything.

The Medchat·ai security and privacy team establishes robust policies and controls, monitors adherence to those controls, and continually proves our compliance to third-party auditors and researchers.

The Medchat·ai security and privacy team establishes robust policies and controls, monitors adherence to those controls, and continually proves our compliance to third-party auditors and researchers.

The Medchat·ai security and privacy team establishes robust policies and controls, monitors adherence to those controls, and continually proves our compliance to third-party auditors and researchers.

The Medchat·ai security and privacy team establishes robust policies and controls, monitors adherence to those controls, and continually proves our compliance to third-party auditors and researchers.

One.

One.

Data access must be limited only to employees with a necessary business need and granted based on the principle of least privilege.

Data access must be limited only to employees with a necessary business need and granted based on the principle of least privilege.

Two.

Two.

Multi-layered security controls should be implemented according to the principle of Defense-in-depth.

Multi-layered security controls should be implemented according to the principle of Defense-in-depth.

Three.

Three.

Consistent application of security controls throughout all areas of the enterprise.

Consistent application of security controls throughout all areas of the enterprise.

Four.

Four.

Implementation of security controls should be iterative and, continuously advancing in effectiveness, with a focus on increased auditability.

Implementation of security controls should be iterative and, continuously advancing in effectiveness, with a focus on increased auditability.

Security and Compliance

Security and Compliance

Medchat·ai maintains SOC 2 Type II certification, HIPAA compliance, and a rigorous independent third-party security testing program.

Medchat·ai maintains SOC 2 Type II certification, HIPAA compliance, and a rigorous independent third-party security testing program.

Hipaa

TYPE

ii

SOC2

We partner with health companies leading the way in transformative care.

Enterprise Grade

Enterprise Grade

Thank you

I'll check!

Your peace of mind is our priority. Medchat·ai is designed with multiple layers of protection across a distributed, reliable infrastructure.

Your peace of mind is our priority. Medchat·ai is designed with multiple layers of protection across a distributed, reliable infrastructure.

Every design decision at Medchat·ai begins with the safety and privacy of your data. Risk assessments, infrastructure as code, continuous integration, secure development lifecycle, automated deployments, strict access and privilege escalation controls, vigilant monitoring, regular audits, and a community of top security researchers that ensures no stone goes unturned.

Every design decision at Medchat·ai begins with the safety and privacy of your data. Risk assessments, infrastructure as code, continuous integration, secure development lifecycle, automated deployments, strict access and privilege escalation controls, vigilant monitoring, regular audits, and a community of top security researchers that ensures no stone goes unturned.

Secure to our core.

Secure to our core.

Penetration Testing

Penetration Testing

We partner with independent third-party security specialists to perform comprehensive penetration testing at least twice per year to ensure the security posture of our services is uncompromised.

We partner with independent third-party security specialists to perform comprehensive penetration testing at least twice per year to ensure the security posture of our services is uncompromised.

Identity & Access Management

Identity & Access Management

Medchat·ai uses Google SSO and 2FA via physical security keys wherever possible to secure our identity and access management. Employees are granted access to applications based on their role and the principle of least privilege.

Medchat·ai uses Google SSO and 2FA via physical security keys wherever possible to secure our identity and access management. Employees are granted access to applications based on their role and the principle of least privilege.

Security Education

Medchat·ai delivers robust security training to all employees from day one, reinforced annually. Our security team shares regular threat briefings with employees to inform them of critical security and safety-related updates that require special attention or action.

Data Encryption

Data Encryption

We encrypt all data in transit and at rest using the latest recommended secure cipher suites and protocols. Encryption keys are managed via Azure's Transparent Data Encryption (TDE), which prevents direct access by any individuals, including employees of Microsoft Azure and MedChat·ai.

We encrypt all data in transit and at rest using the latest recommended secure cipher suites and protocols. Encryption keys are managed via Azure's Transparent Data Encryption (TDE), which prevents direct access by any individuals, including employees of Microsoft Azure and MedChat·ai.

Vendor Security

Vendor Security

Medchat·ai deploys a risk-based approach to third-party vendor security. We thoroughly evaluate all potential partners based on their proposed customer and company data access, integration with our production environments, and more. Once an inherent risk rating has been established, the vendor's security is evaluated to ensure they meet our rigorous partner standards.

Medchat·ai deploys a risk-based approach to third-party vendor security. We thoroughly evaluate all potential partners based on their proposed customer and company data access, integration with our production environments, and more. Once an inherent risk rating has been established, the vendor's security is evaluated to ensure they meet our rigorous partner standards.

Web Application Firewall

Web Application Firewall

Medchat·ai deploys a cloud-native WAF that provides complete visibility into our environment and comprehensive protection against the Open Web Application Security Project (OWASP) top 10 security risks.

Medchat·ai deploys a cloud-native WAF that provides complete visibility into our environment and comprehensive protection against the Open Web Application Security Project (OWASP) top 10 security risks.

From manual

automated

Go further with Medchat·ai

We’re changing the way

healthcare communicates.

© Medchat, LLC 2024

HIPAA Compliant

SOC 2 Type II

From manual

automated

Go further with Medchat·ai

We’re changing the way

healthcare communicates.

© Medchat, LLC 2024

HIPAA Compliant

SOC 2 Type II

From manual

automated

Go further with Medchat·ai

We’re changing the way

healthcare communicates.

© Medchat, LLC 2024

HIPAA Compliant

SOC 2 Type II