Companies that Require SOC 2, Type II & HIPAA Compliance Can Safely Operate with Honeycomb

SAN FRANCISCO, June 16, 2020 /PRNewswire/ -- Honeycomb, a provider of observability for software engineering teams to understand, debug, and improve production systems, announced today that The U.S. Patent and Trademark Office (USPTO) issued a patent U.S. patent No. 10,635,830 for its unique capability -- Secure Tenancy -- to manage sensitive data being accessed by Honeycomb users for observability and rapid query. Honeycomb is committed to providing customers enterprise-class security capabilities and has completed its SOC 2, Type II annual certification in addition to HIPAA compliance for healthcare organizations.

This patented technology allows Honeycomb to offer its enterprise customers broader security protection when observing production data which is encrypted with the keys maintained onsite via a Secure Proxy. When a user logs-in to Honeycomb, their browser connects to the Secure Proxy where the data is decrypted and Honeycomb never has access to the data or the security keys. The team that deploys Honeycomb has full control of security key rotation and re-issuance.

"Our engineering team created this feature in 2018 and the patent is an endorsement of our innovative approach to satisfying customer requirements for greater security and control," said Christine Yen, CEO of Honeycomb. "We got ahead of this as we experienced an increase in demand for this especially with healthcare, financial services, and organizations requiring SOC 2, type II certification."

Secure tenancy is available today for Enterprise Plan customers. For more, visit here.

Skedulo, a Honeycomb customer provides mobile workforce management solutions for the deskless workforce. "Home health care providers trust Skedulo to protect their client's personal and health information," commented Will Thames, Skedulo. "Honeycomb's Secure Tenancy means that protected health information remains secure within Skedulo's data stores, allowing teams to use Honeycomb's world class observability platform without sharing any client's private data, satisfying HIPAA requirements."

This announcement comes on the heels of Honeycomb's new, simplified pricing models and packaging plans that make it easy for all teams to adopt observability.

About Honeycomb
Honeycomb provides Observability for modern development teams to learn, debug, and improve their production systems efficiently so that business-critical apps perform with minimal disruption to users. Honeycomb's customers rely on the product for fast incident response, system optimization, and delivering pain-free releases across the software engineering cycle that translates to happy devs and happy customers. Learn more at www.honeycomb.io and follow on twitter.

Contact:
Deirdre Mahon
deirdre@honeycomb.io

View original content to download multimedia:http://www.prnewswire.com/news-releases/companies-that-require-soc-2-type-ii--hipaa-compliance-can-safely-operate-with-honeycomb-301077900.html

SOURCE Honeycomb