Bitglass achieves ISO 27001 certification for its information security management system

This article has been indexed from Help Net Security

Bitglass announced it has achieved ISO/IEC 27001:2013 certification for its information security management system supporting the Bitglass CASB system. Bitglass also complies with the implementation guidance and additional control sets pertaining to the protection of personally identifiable information (PII) in public clouds (ISO/IEC 27018:2019) and cloud services (ISO/IEC 27017:2015). This certification, issued by Schellman & Company, LLC, an ANAB and UKAS accredited ISO 27001 certification body, represents another example of the company’s commitment to implement … More

The post Bitglass achieves ISO 27001 certification for its information security management system appeared first on Help Net Security.

Read the original article: Bitglass achieves ISO 27001 certification for its information security management system