Trust Center

Start your security review
View & download sensitive information
Ask for information
Search items
ControlK

Overview

Welcome to Merit's Security Portal. Our commitment to compliance, data privacy, and security is embedded in every part of our business. Use this portal to learn about our security practices, compliance achievements, request full access to our compliance & security documentation, and submit questions to our dedicated in-house Compliance & Security team.

Compliance

CCPA Logo
CCPA
FIPS 140-2 Logo
FIPS 140-2
HIPAA Logo
HIPAA
SOC 2 Logo
SOC 2
Start your security review
View & download sensitive information
Ask for information
HIPAA Report
Network Diagram
Other Reports
SOC 2 Report
SOC 3 Report
CAIQ Lite
Product Architecture
Business Continuity Policy
Other Policies

Risk Profile

Data Access LevelRestricted
Third Party DependenceYes
HostingMajor Cloud Provider

Product Security

Audit Logging
Data Security
Product Architecture
View more

Reports

HIPAA Report
Network Diagram
Other Reports
View more

Self-Assessments

CAIQ Lite

Data Security

Access Monitoring
Backups Enabled
Data Erasure
View more

App Security

Responsible Disclosure
Bot Detection
Code Analysis
View more

Access Control

Data Access
Logging
Password Security

Infrastructure

BC/DR
Cloud Workload Protection
Data Center
View more

Endpoint Security

Disk Encryption
Endpoint Detection & Response
Mobile Device Management
View more

Network Security

Firewall
IDS/IPS

Corporate Security

Asset Management Practices
Email Protection
Employee Training
View more

Security Grades

CryptCheck
Merit's website
A+
Merit's platform
A+
Merit's member application
A+
Merit's admin portal
A+
ImmuniWeb
Merit's website
A
Merit's platform
A
Qualys SSL Labs
Merit's website
A+
Merit's platform
A+
Merit's member application
A+
Merit's admin portal
A+
View more

Trust Center Updates

SOC 2 Reporting

ComplianceCopy link

Merit has successfully completed our first SOC 2 Type II audit assessment! Merit's SOC 2 Type II report is available for download to users with full access to our security portal. We have also added a public facing SOC 3 report for the first time, which is a condensed unrestricted document about Merit's information security program based on our SOC 2 audit results.

Published at N/A

If you think you may have discovered a vulnerability, please send us a note.

Powered bySafeBase Logo