top of page
Edward Somgal

Edward Somgal

Admin

Manager - GTM and Inside Sales

More actions

Profile

Join date: Apr 28, 2025

Posts (4)

Oct 16, 20252 min
SOC 2 Certified: Building on a Foundation of Trust
At Maya , we believe trust must be earned — continuously. Earlier this year, we achieved ISO/IEC 27001:2022  certification, establishing a formal foundation for our information security management practices. Now, we’re proud to build on that with the next layer of assurance.   Maya Data Privacy is now officially SOC 2 Type II certified. This milestone signals operational maturity. While ISO 27001 affirms that our security framework is robust by design, SOC 2 validates that those controls...

12
0
Oct 13, 20252 min
Unlocking Enterprise Data for AI without Compromising Security or Trust
As organizations accelerate their journey into Artificial Intelligence, one truth becomes clear: AI thrives data, the richer the data, the smarter the intelligence.  Yet, most enterprises are sitting on massive volumes of unused information (on average 80% of enterprise data is unused after creation), hidden within emails, PDFs, images, and legacy databases. The real challenge isn’t just data availability, but how to unlock and activate  it without risking privacy, compliance, or trust.  The...

14
0
1
Sep 24, 20252 min
Raising the Bar: MAYA is now ISO 27001:2022 certified
Recently, a CIO admitted, “We’re investing in data privacy, but when regulators ask for proof, we struggle.”    Many companies face this same problem. Balancing compliance and trust are not easy. That is why we built MAYA.  We are proud to share that MAYA is now ISO 27001:2022 certified.     This is not just a badge. It is proof that our work is world-class - measured, trusted, and recognized across the globe.  MAYA handles sensitive data. Our AI-based tools make it safe to unlock insights...

16
0
2
bottom of page