BeyondTrust Earns ISO Certification for Enhanced Customer Security

News Desk -

Share

BeyondTrust, the global intelligent identity and access security solutions company, has announced its successful achievement of ISO 27001:2022 certification.

ISO 27001:2022 represents the latest iteration of the International Organization for Standardization’s (ISO) internationally acclaimed standard for Information Security Management Systems (ISMS). This standard employs a comprehensive approach to information security, encompassing governance, organizational roles, processes, and technology to fulfill the organization’s information security risk management objectives.

The meticulous certification process was conducted by Aprio LLP, a nationally recognized business advisory and CPA firm.

As one of the pioneers within its industry to secure ISO 27001:2022 certification, BeyondTrust underscores its unwavering commitment to safeguarding the security and confidentiality of sensitive information and customer data. This certification underscores the robustness of BeyondTrust’s Information Security Management System (ISMS), encompassing the development, operation, and administration of Privileged Password Management, Endpoint Privileged Management, and Secure Remote Access solutions.

BeyondTrust’s approach includes the implementation of state-of-the-art technical controls, advanced encryption protocols, continuous monitoring, threat detection mechanisms, robust incident response procedures, and regular security assessments. These elements work in harmony to effectively mitigate risk, providing customers with the assurance that their entrusted data is shielded from cyber threats and unauthorized access.

Dan Schroeder, Leader of Information Assurance Services at Aprio, commented, “ISO 27001:2022 reflects enhancements and modernization to the internationally recognized ISO 27001:2013 information security standard. We are excited and proud to serve as the ISO 27001 Certification Body for BeyondTrust as they leverage this important new standard to drive continuous improvement for the security of their customers’ and other sensitive data in an ever-increasing threat landscape.”

Justin Sparks, Director of IT Governance, Risk & Compliance at BeyondTrust, affirmed, “BeyondTrust’s ISO 27001:2022 certification reaffirms our dedication to prioritizing customer data security. This achievement highlights our commitment to providing customers with the highest level of protection against cyber threats and unauthorized access, ensuring their peace of mind and confidence in our products and services.”


Leave a reply