Security, privacy & safety

Is Bird Eats Bug SOC2 compliant?

Last updated on
February 24, 2023

Bird Eats Bug received a SOC 2 Type 1 audit report on 1st September 2022 with no exceptions, and a SOC 2 Type 2 audit report on 1st December 2022 with no exceptions.

The audit included the following trust service criteria: Security; Availability; Confidentiality.

Controls are maintained at all times, and continuously monitored with the help of Drata.

If you would like to request a copy of the report, please get in touch.

Stop reporting bugs the old-fashioned way

Try Bird on your next bug - you’ll love it

“Game changer”

Julie, Head of QA

star-ratingstar-ratingstar-ratingstar-ratingstar-rating

Overall rating: 4.7/5

Try Bird later, from your desktop