Security News > 2021 > July > Bitglass achieves ISO 27001 certification for its information security management system

Bitglass achieves ISO 27001 certification for its information security management system
2021-07-07 23:00

Bitglass announced it has achieved ISO/IEC 27001:2013 certification for its information security management system supporting the Bitglass CASB system.

ISO/IEC 27001 is an information security management system standard published by the International Organization for Standardization and the International Electrotechnical Commission.

The standard is invaluable for monitoring, reviewing, maintaining, and improving a company's information security management system.

"As a pioneering cloud organization, it is essential that we ensure our SASE platform meets and exceeds industry standards pertaining to security and privacy in cloud environments," said Andrew Urushima, SVP, Finance, Bitglass.

This certification follows Bitglass' announcement that it achieved FedRAMP authorization for its Total Cloud Security Platform.

Bitglass also documents its security controls on the Cloud Security Alliance's Security, Trust & Assurance Registry.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/7ZyflyZ8RZw/