-->

KMWorld 2024 Is Nov. 18-21 in Washington, DC. Register now for Super Early Bird Savings!

Stravito attains updated certification for ISO/IEC 27001:2022 for information security

Stravito, the enterprise insights platform democratizing access to market, announced it has been recertified for the updated ISO/IEC 27001 standard for information security. Stravito clients benefit from several procedures that ensure strong data protection including multi-factor authentication, robust end-to-end data encryption, and complete siloing of each client’s stored data.

According to Stravito Founder and CEO Thor Olof Philogène, the company’s relentless focus on maintaining the highest level of security has aided its success.

“As an enterprise insights platform for some of the world’s largest companies, trust is our currency and information security is foundational to our operations,” Philogène said. “It is imperative for Stravito to continuously stay at the forefront and have our internal security processes and plans validated through trusted, well-established frameworks. The renewed ISO certification, according to the updated 2022 standard, ensures everything we do is of the highest security standard and effective at protecting customer data and information."

Stravito’s security infrastructure also includes a bug bounty program. A first of its kind program for an insights platform, it invites professional security researchers to probe specific sections of Stravito’s product and services for potential vulnerabilities or errors in return for a financial reward. Initially launched in October 2022, the program recently expanded to include multiple platforms.

ISO/IEC 27001 is the world’s best known standard for information security management systems (ISMS), providing companies with guidance for establishing, implementing, maintaining and continually improving an ISMS.

“It’s vital for us to demonstrate our commitment to security and invest in consistent improvements to maintain trust among current and future clients. Being one of the first companies in the Nordics to be assessed according to the new 2022 Standard shows our strong commitment to continuously evolving and improving our information security practices,” said Stravito’s Head of Security Marcus Södervall.

The ISO/IEC 27001:2022 standard published in late 2022 to update requirements and recommendations from the previous standard published in 2013, for which Stravito had already received certification.

For more information about this news, visit www.stravito.com.

KMWorld Covers
Free
for qualified subscribers
Subscribe Now Current Issue Past Issues