/plushcap/analysis/fivetran/fivetran-achieves-iso-27001-compliance-certification

Fivetran Achieves ISO 27001 Compliance Certification

What's this blog post about?

Fivetran has received ISO/IEC 27001:2013 certification, recognizing its commitment to the highest level of information security. The company's Information Security Management System (ISMS) was extensively audited by Coalfire ISO, Inc., and this globally recognized standard for ISMS establishment and operation is designed to cover key areas of Fivetran's enterprise information security program focused on providing secure products and services for customers, partners, and employees. The certification enables customers to use Fivetran regardless of the type of data they choose to connect with its services. Combined with Fivetran's SOC 2 Type II audits and PCI validation (available in Q2), Fivetran services can be used with a wide variety of regulated data workloads. The company is committed to adding platform features and internal capabilities to provide the most secure and reliable data pipeline, emphasizing simplicity compared to other ETL tools.

Company
Fivetran

Date published
May 4, 2021

Author(s)
Tom Conklin

Word count
313

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.