/plushcap/analysis/redis/redis-redis-iso-27001-cybersecurity-certification

Redis Achieves ISO 27001 Cybersecurity Certification

What's this blog post about?

Redis has successfully achieved the ISO/IEC 27001:2013 cybersecurity certification, a globally recognized standard that outlines best practices for a company's information security management system (ISMS). This certification ensures that Redis follows security management best practices and maintains comprehensive security controls. The ISMS also demonstrates how Redis continuously manages security by showing its commitment to meeting compliance requirements relevant to businesses. Additionally, Redis Enterprise Cloud maintains SOC 2 Type II compliance.

Company
Redis

Date published
July 19, 2022

Author(s)
Quincy Castro

Word count
136

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.