News Survey

BeyondTrust Achieves ISO 27001:2022 Certification

BeyondTrust’s

ISO 27001:2022 certification validates BeyondTrust’s commitment to safeguarding sensitive information and customer data

BeyondTrust has achieved ISO 27001:2022 certification. ISO 27001:2022 is the latest version of the international standard for Information Security Management Systems (ISMS), published by the International Organization for Standardization (ISO).

Aprio LLP, a nationally recognized business advisory and CPA firm, conducted the meticulous certification process.

As one of the first in its industry to obtain ISO 27001:2022 certification, BeyondTrust demonstrates its commitment to preserving the security and confidentiality of sensitive information and customer data. Certification underscores BeyondTrust’s comprehensive Information Security Management System (ISMS) of developing, operating, and administrating Privileged Password Management, Endpoint Privileged Management, and Secure Remote Access. BeyondTrust’s deployment of cutting-edge technical controls, advanced encryption protocols, continuous monitoring, threat detection, robust incident response mechanisms, and routine security assessments work harmoniously to mitigate risk, while assuring customers that their entrusted data is shielded against cyber threats and unauthorized access.

“BeyondTrust’s ISO 27001:2022 certification reaffirms our dedication to prioritizing customer datasecurity.”

Justin Sparks, Director, IT Governance, Risk & Compliance at BeyondTrust

“ISO 27001:2022 reflects enhancements and modernization to the internationally recognized ISO 27001:2013 information security standard,” said Dan Schroeder, Leader of Information Assurance Services at Aprio. “We are excited and proud to serve as the ISO 27001 Certification Body for BeyondTrust as they leverage this important new standard to drive continuous improvement for security of their customer and other sensitive data amidst an ever-increasing threat landscape.”

“BeyondTrust’s ISO 27001:2022 certification reaffirms our dedication to prioritizing customer datasecurity,” said Justin Sparks, Director, IT Governance, Risk & Compliance at BeyondTrust. “This achievement highlights our commitment to providing customers with the utmost protection against cyber threats and unauthorized access, ensuring their peace of mind and confidence in our products and services.”

Related posts

A CISO Perspective on Implementing Cyber Resilience for Small to Large Law Firms

Enterprise IT World MEA

Customer satisfaction is a top priority at Invicti

Enterprise IT World MEA

SentinelOne Acquired PingSage

Enterprise IT World MEA

Leave a Comment