IT Security

Main / Product / IT Security

Enterprise Ready

Data and IT Security at Basking is the highest priority. We have made enterprise-grade data security one of our main benefits and key differentiators by making use of advanced security mechanisms to ensure the highest level of security, reliability, redundancy, and scalability.

Our AI and WiFi-based workplace occupancy analytics platform is enterprise-ready!

SOC 2 Type II Certified

As part of our IT security commitment, Basking is also SOC 2 Type II certified.

Implemented IT Security Concepts — An Overview

Securely connecting to your IT infrastructure

At Basking, we take strong measures to reinforce the security of our data and comply with privacy laws and regulations. Many of those measures are built into the design of our solution, while others are key principles we apply when working with customer data.

Secure Servers

The Basking cloud backend is hosted on the Amazon AWS cloud platform, from servers located in Frankfurt, Germany. The data is further secured by Amazon, ensuring the highest safety standards, and in compliance with European and other data security and privacy legislation.From our HQ in Redwood City to our other hubs such as New York City, Chicago, Austin, Toronto and all our remote locations, we power how the world works together from anywhere.

Technical and Organizational Security Mechanisms

At Basking, we implement a series of technical and organizational security mechanisms to ensure our high standards. Please refer to the documentation for more details.

No Control Over Your Network

The Basking platform can only “read” the data from your IT system, and only receive what you give us access to from the other sources to further enrich the insights, the data flow is always unidirectional. Basking can never gain access to your network or make any changes to it. The performance of your network and its security levels remain intact.

Access Control and Protection

From the user perspective, Basking provides role-based access control to give the client full control and visibility as to who is accessing and viewing the data. Basking.io maintains a system to examine, assess, and evaluate regularly the effectiveness of the Security of processing the client data. Access control is put in place to prevent unauthorized access, changes, copying, or deletion of the stored data.

Basking also ensures that only persons with respective authorization may access the stored data according to such authorization, and therefore has technical (ID/password security) and organizational (user master data) measures for user identification and authentication.

Get started

If you want to know more about how our product works or have additional questions, please reach out to us: