Data Management

AvePoint Achieves ISO 27001:2013 & 27017:2015, & CSA Star Level 2

Completion of three rigorous audits demonstrates the company’s continued commitment to security and privacy

AvePoint (NASDAQ: AVPT), the most advanced SaaS and data management platform provider, today announced re-certification and demonstration of conformance to the International Organizations for Standardization’s (ISO) information security management system (ISMS) audit using the 27001:2013, and 27017:2015 frameworks as well as certification against Cloud Security Alliance (CSA) Security, Trust, Assurance and Risk (STAR) Level 2. AvePoint’s achievement of three external audits reflects their prioritization of security and privacy for both the organization and its customers with enhanced abilities to help them mitigate access risk, reduce security breaches, and strengthen audit and compliance posture.

“AvePoint is deeply committed to helping all organizations safely manage their digital collaboration data, which is why we hold ourselves to such a high standard when it comes to privacy and security for both the company and our customers,” said Dana Simberkoff, Chief Information, Security and Risk Officer, AvePoint. “External validation from the ISO and CSA organizations demonstrates that we are delivering on our promise, and I am proud of the effort our teams put in to make this possible.”

ISO Recertifications:

The ISO recertifications affirm that AvePoint has proper company-wide processes including the management, operation, and maintenance of the people and information assets, information systems, and the associated processes that enable corporate operations. In addition, products and services provided from AvePoint are verified to help make cloud services for customers and partners as safe and secure as the rest of the organization’s information.

ISO is an independent, non-governmental international organization with a membership of 161 national standard bodies, credited with publishing more than 2,100 international standards covering almost every industry from technology to food safety to aviation to healthcare. For five years, AvePoint has been audited against ISO 27001:2013, last year adding ISO: 27017:2015 to its repertoire.

CSA Star Level 2 Certification:

The CSA STAR Level 2 Certification for ISO/ IEC 27001:2013 affirms that AvePoint, as a cloud service provider, abides by cloud specific standards. It is a rigorous third-party, technology-neutral certification that leverages the requirements of the ISO/IEC 27001:2013 management system standard together with the CSA Cloud Controls Matrix.

These certifications achieved today add to a longstanding history of AvePoint’s dedication to security. AvePoint is also a SOC 2 Type II Certified vendor, continues to expand its FedRAMP (moderate) Authorization, and has been assessed against the IRAP official controls in Australia.

To learn more about AvePoint’s policies and certifications around security, privacy and accessibility, please visit the AvePoint Trust Center https://www.avepoint.com/company/trust-center.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Xapo & Thoughtworks to Scale from Bitcoin Vault to Global Bank

PR Newswire

BigID & EDM Council to provide Industry Framework for CDM

PR Newswire

Informatica & Google together for Cloud Data Management

PR Newswire