Press release

Bitglass Achieves ISO 27001 Certification

0
Sponsored by Businesswire

Bitglass, the Total Cloud Security company, today announced it has achieved ISO/IEC 27001:2013 certification for its information security management system supporting the Bitglass CASB system. Bitglass also complies with the implementation guidance and additional control sets pertaining to the protection of personally identifiable information (PII) in public clouds (ISO/IEC 27018:2019) and cloud services (ISO/IEC 27017:2015). This certification, issued by Schellman & Company, LLC, an ANAB and UKAS accredited ISO 27001 certification body, represents another example of the company’s commitment to implement best practices ensuring customers’ assets and data are safe and secure.

ISO/IEC 27001 is an information security management system standard (ISMS) published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). The standard is invaluable for monitoring, reviewing, maintaining, and improving a company’s information security management system.

“As a pioneering cloud organization, it is essential that we ensure our SASE platform meets and exceeds industry standards pertaining to security and privacy in cloud environments,” said Andrew Urushima, SVP, Finance, Bitglass. “We are constantly reviewing and evolving our security posture to give our customers peace of mind when they are using our platform to protect their employees and business sensitive data.”

This certification follows Bitglass’ announcement that it achieved FedRAMP authorization for its Total Cloud Security Platform. Bitglass also documents its security controls on the Cloud Security Alliance’s Security, Trust & Assurance Registry.

Bitglass’ Total Cloud Security Platform is designed to secure any interaction between any app, device, web destination, on-premises resource, or infrastructure. As organizations migrate to the cloud, enable BYOD policies, and shift to remote work, Bitglass delivers the granular data and threat protection policies that they require for successful implementation. Bitglass’ secure access service edge (SASE) offering integrates its multi-mode cloud access security broker (CASB), its SmartEdge Secure Web Gateway (SWG), and its zero trust network access (ZTNA).

About Bitglass

Bitglass’ Total Cloud Security Platform is the only secure access service edge offering that combines a Gartner-MQ-Leading cloud access security broker, the world’s only on-device secure web gateway, and zero trust network access to secure any interaction. Its Polyscale Architecture boasts an industry-leading uptime of 99.99% and delivers unrivaled performance and real-time scalability to any location in the world. Based in Silicon Valley with offices worldwide, the company is backed by Tier 1 investors and was founded in 2013 by a team of industry veterans with a proven track record of innovation and execution.