/plushcap/analysis/aiven/aiven-earns-iso-27001-certification

Aiven earns ISO 27001 certification

What's this blog post about?

Aiven has achieved ISO 27001 certification, making it one of the few DBaaS providers to hold this distinction. The company's Information Security Management System (ISMS) is now certified according to the ISO/IEC 27001:2013 standard. This achievement demonstrates Aiven's commitment to providing high-level information security for its services and addressing customer concerns over data protection. The certification process involves rigorous audits, including documentation review, verification of evidence and records, and personnel interviews. Aiven will continue to pursue additional certifications to further demonstrate its capabilities and commitment to information security.

Company
Aiven

Date published
June 4, 2018

Author(s)
Heikki Nousiainen

Word count
887

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.