Your trusted
security partner

Protecting your data is our highest priority

Read our Security Report

Verified by
third parties

We provide our customers with total peace of mind through independent, third-party verification.

Operational security control

Hofy is ISO27001:2022 compliant, certified by a UKAS accredited auditor.

Hofy completed an AICPA Service Organization Control (SOC2) Type 2 audit in 2023.

Annual penetration testing

Hofy engages in third-party penetration testing at least every year to ensure we meet our customers’ security needs.

Quarterly vulnerability scanning

Hofy engages in third-party vulnerability scanning every quarter to ensure we meet security industry best practices.

Securing the Hofy platform

Hofy employs a variety of technical safeguards to secure data and systems.

Data encryption

All data is encrypted using SSL/TLS. Databases storing customer data are encrypted at rest.

Web Application Firewall

A Web Application Firewall (WAF) is in place to protect Hofy's application from outside threats.

Two-factor authentication

Access to the platform is protected by two-factor authentication (2FA), and restricted based on role and principle of least privilege (POLP). Customers can protect their personal access with two factor password options.

Now that Hofy is a core component to remote work infrastructure, it's important that we are super secure. We monitor over 100 data points on our centralized software tools, as well as the state of individual end users' machines.

Michael Ginzo
CPO and Co-Founder at Hofy

Security-first culture always

Our dedication to security is reflected in everything we do.

Background checks

Hofy carries out comprehensive background checks on all new hires before they join the organization.

Dedicated security team

Hofy’s assigned security team is responsible for the design, implementation, management, and review of the organization's security policies, standards, baselines, procedures, and guidelines.

Annual security training

Hofy has established employee security training programs. All employees are required to complete the training during onboarding, and every year after.

Vendor monitoring and reviews

Hofy maintains a list of vendors involved in production to make sure they are compliant when processing critical information.

Software Development Life Cycle Policy

Hofy has developed its own SDLC policy, including documented policies for tracking, testing, approving, and validating changes to the Hofy application.
Prioritise global IT security with Hofy

Set up, deploy, manage, and secure devices anywhere in the world, in just a few clicks.

Learn More