Compliance Within the AME Group

Resources

Visit The AME Group’s TRUST CENTER for compliance documents ›

Introduction and Overview


At The AME Group, compliance is more than just a requirement—it’s an integral part of our operations and culture. Our commitment to maintaining the highest standards in compliance and security ensures that our customers can trust us with their most sensitive data and critical systems. This dedication is reflected in our recent achievements, including the completion of the Cyber Verify Program and ongoing SOC 2 Type 2 compliance, which underscores our proactive approach to safeguarding information.

For more detailed insights into our compliance practices and how we protect your data, we invite you to visit our  Trust Center.


SOC 2 Compliance

Our SOC 2 Type 2 compliance is a cornerstone of our commitment to security and trust. We have established rigorous controls and processes that not only meet but exceed industry standards. By continuously refining these controls, we ensure that our clients benefit from the most reliable and secure services available. This proactive stance is evident in our comprehensive security framework, which is reviewed and enhanced on an ongoing basis.


Security Services Overview

Security is at the heart of our service offerings. We implement and continually refine robust security measures within our own operations, ensuring that our practices align with the high standards we set for our clients. This alignment demonstrates our commitment to ‘drinking our own champagne,’ as we apply the same solutions we provide to our clients, utilizing advanced methodologies that keep our environment secure and resilient.


Vendor Risk Management

Managing vendor risk is a key component of our overall security strategy. We maintain strict criteria for evaluating and managing vendor relationships to ensure that they meet our high standards for security and risk management. This process helps protect both our clients and our internal operations from potential vulnerabilities, reinforcing our commitment to security at every level.


Cyber Resilience

Cyber resilience is an ongoing focus for The AME Group. We are committed to staying ahead of emerging threats through continuous monitoring, proactive risk management, and the implementation of industry-leading security practices. Our comprehensive security program ensures that we are prepared to face the evolving challenges of the cybersecurity landscape, providing our clients with the confidence that their data is secure.


At The AME Group, we are dedicated to demonstrating our alignment with high standards of compliance and security to our customers in a clear and responsible manner . We invite you to discover how our services can help your organization achieve these same standards, ensuring a secure and resilient future. Visit our Trust Center to learn more about our commitment to protecting your business and how we can support your compliance and security needs.

About MSP Verify Program

The UCS consists of 10 control objectives and underlying controls. These controls constitute crucial building blocks of a successful managed services (and cloud computing) practice. Once the provider’s organization has completed all MSPCV (Managed Service Providers Cloud Verify) documentation on all applicable control objectives (with the assistance of MSPAlliance’s readiness assessments, gap analysis, helpful templates and consulting) the results are then examined by an independent third-party accounting firm for verification and signing of a public facing report.

As with any other substantive certification of this type, the MSPCV certification must be renewed annually. The MSPCV was the first certification created specifically for the managed services and cloud industry. Governmental agencies and regulatory bodies across the globe have reviewed MSPCV. 5 continents around the world use and accept the MSPCV control objectives. Less than 3% of the MSPs worldwide possess an MSP Verify (or equivalent) certification or audit. 

Businesses who select a company that is part of the MSPCV can rest assured that their IT solution provider has met and exceeded the following standards, verified by a third-party audit process.

  • 1: Governance,
  • 2: Policies and Procedures,
  • 3: Confidentiality and Privacy,
  • 4: Change Management,
  • 5: Service Operations Management,
  • 6: Information Security,
  • 7: Data Management,
  • 8: Physical Security,
  • 9: Billing and Reporting, and
  • 10: Corporate Health. (Does not exist in SOC 2.)

A third-party accounting firm signs the MSPCV certification report.


ABOUT MSPALLIANCE

MSPAlliance® is a global industry association and accrediting body for the Cyber Security, Cloud Computing and Managed Services Provider (MSP) industry. Established in 2000 with the objective of helping MSPs become better MSPs. Today, MSPAlliance has more than 30,000 cloud computing and managed service provider corporate members across the globe and works in a collaborative effort to assist its members, along with foreign and domestic governments, on creating standards, setting policies, and establishing best practices.  For more information, visit www.mspalliance.com

*Controls include any process, policy, device, practice, or other actions that modify risk