Compliance & Security at Collective Data

At Collective Data, we prioritize data security and compliance to safeguard your information and ensure the integrity of our asset and fleet management solutions. Please use the form below to request access to our security and compliance documentation.

Our platform is SOC 2 compliant, reflecting our commitment to rigorous data handling and security practices. From end-to-end encryption to regular system audits, we’re dedicated to protecting your organization’s valuable information. To read more on SOC 2, visit this page. Use the form below to request a copy of our most recent SOC 2 type 2 repot 

VPAT

At Collective Data, we are committed to enhancing accessibility across our platform and making our products usable for all individuals. Guided by WCAG standards, we continuously work to improve accessibility features, ensuring that our platform evolves to meet diverse user needs. We can provide a VPAT (Voluntary Product Accessibility Template) upon request to demonstrate our ongoing efforts toward accessibility. Please reach out using the form below to request a copy. 

hipaa

Collective Data takes health data security seriously by adhering to HIPAA standards, ensuring the confidentiality, integrity, and availability of sensitive health information. Through strict access controls, comprehensive employee training, and regular risk assessments, we prioritize safeguarding Protected Health Information (PHI). For more details on HIPAA compliance, visit this page or reach out using the form below.  

ISO

Collective Data is actively working towards ISO 27001, the internationally recognized standard for information security management. Achieving this standard will further strengthen our approach to safeguarding data and managing risks effectively. While we’re not yet ISO 27001 certified, this ongoing effort underscores our commitment to implementing the highest security practices across our platform.

NIST

Collective Data is actively advancing toward meeting NIST 800-53 standards, a key framework for securing and managing federal information systems. This journey reflects our commitment to rigorous security controls and lays the groundwork for our ultimate goal: achieving FedRAMP Moderate certification. While we’re not yet FedRAMP certified, our work toward NIST 800-53 ensures we’re continually enhancing our platform’s security to meet the high standards required for federal data protection. 

If you’d like more details on our compliance standards or have specific security questions, please fill out the form below, and our team will get back to you.  

Name(Required)