Hyperstack
Secure By Design
Performance for AI, Security by Design.
Our parent company, NexGen Cloud, builds AI infrastructure you can trust, secure from the ground up and build for the future of AI – and that’s exactly what Hyperstack is built on. We are SOC 2 Type 1 certified, meeting the highest standards for data security and operational integrity.
Our Bug Bounty Program
Hyperstack offers a Bug Bounty Program to recognise and reward security researchers who help us keep our platform safe. If you identify a vulnerability and report it responsibly, we’ll work with you to validate the issue, fix it and ensure you’re rewarded for your contribution.
What you get
Recognition for helping secure our infrastructure
Rewards for valid and impactful vulnerability reports
Collaboration with our security team for responsible disclosure
Out of
bounty scope
Not every report qualifies for a reward. Similar to industry best practices, we maintain a clear “out of scope” list.
To view the full program details, scope and rewards, visit our Hyperstack Bug Bounty Program page.
Security That Works for You
SOC 2 Type I certified via NexGen Cloud, our parent company
End-to-end encryption in transit and at rest
Availability of data centre regions in the EU, Canada, and US
No hidden subprocessors
Security Compliance:
SOC 2 Type I
SOC 2 (System and Organisation Controls 2) is a globally recognised standard developed by the AICPA. It assesses how service providers manage data based on five trust principles:
Security
Availability
Processing Integrity
Confidentiality
Privacy
SOC 2 Type I certification ensures that NexGen Cloud has designed and implemented robust controls to protect customer data. It reflects our position as a SOC 2 compliant cloud provider trusted by enterprises scaling AI.
We
Protect Your Data
We never access, use, share your data without authorisation or use your data to train internal models. With NexGen Cloud and Hyperstack, you remain in control:
- Data Retention and Deletion
Define how long your data is stored and delete it at will. - Data Encryption Details
Data is encrypted at rest and in transit using industry best practices. - Regional Data Residency Options
Choose where your data resides across the UK, EU and other supported regions.
Coming Next
Our upcoming certifications include:
SOC 2 Type II
A SOC 2 Type II report covers the design and operating effectiveness of the organisation's security controls over some time
ISO 27001
A globally recognised standard for information security management, ensuring we follow strict controls to protect sensitive data across our systems.
Let’s Talk
Have questions about compliance, risk management or securing your AI infrastructure? Our team is ready to help. Get in touch to learn how Hyperstack delivers enterprise-grade security, end-to-end
Frequently Asked Questions
Our product support and development go hand in hand to deliver you the best solutions available.
What is SOC 2 compliance?
SOC 2 compliance confirms that a service provider has established and follows strict information security policies and procedures, based on five Trust Service Criteria: Security, Availability, Processing Integrity, Confidentiality and Privacy.
What exactly does the “Security” criterion focus on in SOC 2?
The Security criterion assesses whether the organisation has implemented controls to protect against unauthorised access, both physical and logical. It covers firewalls, intrusion detection, multi-factor authentication, access management and system monitoring.
What is the difference between SOC 2 Type 1 and Type 2?
- Type 1 evaluates the design of security controls at a specific point in time. NexGen Cloud is currently SOC 2 Type 1 certified, with plans to pursue Type 2 certification.
- Type 2 assesses both the design and operational effectiveness of those controls over an extended period (typically 3-12 months).
Who needs SOC 2 compliance?
Any company that stores or processes customer data especially SaaS providers, cloud infrastructure providers and AI platforms should pursue SOC 2 compliance to ensure security and gain customer trust.
How long does it take to get SOC 2 certified?
The timeline varies depending on the organisation’s readiness. A SOC 2 Type 1 audit may take 2–3 months to prepare and complete. Type 2 certification typically takes longer due to the extended audit window.
Can a company fail a SOC 2 audit?
Yes. If critical controls are missing, improperly implemented, or not functioning as intended, the audit may result in exceptions or a qualified opinion. These findings must be addressed before the company is considered compliant.
When does a company officially become SOC 2 compliant?
A company is considered SOC 2 compliant once it has completed the audit and received a clean report from a licensed CPA firm.
Beyond “Security,” what additional SOC 2 criteria does Check Point mention?
The full SOC 2 framework includes five Trust Service Criteria:
- Security
- Availability
- Processing Integrity
- Confidentiality
- Privacy