Enterprise, News, Vendor

BeyondTrust achieves ISO certification

Justin Sparks, Director, IT Governance, Risk & Compliance at BeyondTrust.

BeyondTrust, the worldwide leader in intelligent identity and access security, has announced the company has achieved ISO 27001:2022 certification.

The ISO 27001 standard applies a holistic management system approach to information security to address governance, organisation roles and responsibilities, processes, and technology to meet the business’s information security risk management objectives. ISO 27001:2022 is the latest version of the international standard for Information Security Management Systems (ISMS), published by the International Organisation for Standardisation (ISO).

Aprio LLP, a nationally recognised business advisory and CPA firm, conducted the meticulous certification process.

As one of the first in its industry to obtain ISO 27001:2022 certification, BeyondTrust demonstrates its commitment to preserving the security and confidentiality of sensitive information and customer data. Certification underscores BeyondTrust’s comprehensive Information Security Management System (ISMS) of developing, operating, and administrating Privileged Password Management, Endpoint Privileged Management, and Secure Remote Access. BeyondTrust’s deployment of cutting-edge technical controls, advanced encryption protocols, continuous monitoring, threat detection, robust incident response mechanisms, and routine security assessments work harmoniously to mitigate risk, while assuring customers that their entrusted data is shielded against cyber threats and unauthorised access.

“ISO 27001:2022 reflects enhancements and modernisation to the internationally recognised ISO 27001:2013 information security standard”, said Dan Schroeder, Leader of Information Assurance Services at Aprio. “We are excited and proud to serve as the ISO 27001 Certification Body for BeyondTrust as they leverage this important new standard to drive continuous improvement for security of their customer and other sensitive data amidst an ever-increasing threat landscape”.

“BeyondTrust’s ISO 27001:2022 certification reaffirms our dedication to prioritising customer data security”, said Justin Sparks, Director, IT Governance, Risk & Compliance at BeyondTrust. “This achievement highlights our commitment to providing customers with the utmost protection against cyber threats and unauthorised access, ensuring their peace of mind and confidence in our products and services”.

Industry certifications maintained by BeyondTrust can be seen by visiting: https://www.beyondtrust.com/security/industry-certifications

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines