Your sales data is safe with us

All of Wingman—your data and our own—is securely hosted on AWS servers in the cloud. The data is served over a secure connection and is always encrypted.

Your sales data is safe with us

All of Wingman—your data and our own—is securely hosted on AWS servers in the cloud. The data is served over a secure connection and is always encrypted.

SOC 2 Type II Compliant

Wingman's design, security and operations have been successfully evaluated and certified by an independent audit for SOC 2 Type II compliance. In other words, we take security and your trust seriously.

GDPR-ready

Wingman is committed to ensuring General Data Protection Regulation (GDPR) compliance with built-in, customizable controls to record participant consent for all your sales meetings.

Data storage

Wingman—the app, our data and yours—is securely hosted on Amazon Web Services (AWS) servers in North America. We chose AWS for its extensive list of compliance and regulatory assurances such as ISO 27001, GDPR and SOC 1/2/3.

Network security

All your data is encrypted both in-transit and at-rest using SSL and always served over a secure HTTPS connection. Wingman uses enterprise-grade 256-bit AES encryption to safeguard your data at all times.

Data security

All Wingman servers are located within our own virtual private cloud (VPC), protected by restricted security groups that do not allow external connections from untrusted sources.

Network security

All your data is encrypted both in-transit and at-rest using SSL and always served over a secure HTTPS connection. Wingman uses enterprise-grade 256-bit AES encryption to safeguard your data at all times.

Data security

All Wingman servers are located within our own virtual private cloud (VPC), protected by restricted security groups that do not allow external connections from untrusted sources.

Data storage

Wingman—the app, our data and yours—is securely hosted on Amazon Web Services (AWS) servers in North America. We chose AWS for its extensive list of compliance and regulatory assurances such as ISO 27001, GDPR and SOC 1/2/3.

Recommended by
market experts

Third-party security audits

We frequently scan for application and network vulnerabilities through penetration testing—both internally and via third-party experts.Aka your data is locked up tight but we try to break down the door (and sneak in through the vents) regularly, just to make sure it can’t be done by someone else.

Robust incident management

Wingman has strong incident management policies in place to detect and remediate security issues while ensuring timely communication to all stakeholders.For non-CISOs: When things break, we talk to you and we fix them fast.

Powerful admin controls

Wingman gives you greater visibility and control over your conversation intelligence data with customizable call privacy, sharing and compliance permissions.