Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Stravito Achieves ISO/IEC 27001:2022 Certification For Information Security

January 2024 by Marc Jacob

Stravito, the enterprise insights platform democratizing access to market research for the world’s largest organizations, today announced it has been recertified for the updated ISO/IEC 27001 standard for information security.

ISO/IEC 27001 is the world’s best known standard for information security management systems (ISMS), providing companies with guidance for establishing, implementing, maintaining and continually improving an ISMS.

Stravito’s security infrastructure also includes a bug bounty program. A first of its kind program for an insights platform, it invites professional security researchers to probe specific sections of Stravito’s product and services for potential vulnerabilities or errors in return for a financial reward. Initially launched in October 2022, the program recently expanded to include multiple platforms.

Stravito clients also benefit from several procedures that ensure strong data protection including multi-factor authentication, robust end-to-end data encryption, and complete siloing of each client’s stored data.

The ISO/IEC 27001:2022 standard published in late 2022 to update requirements and recommendations from the previous standard published in 2013, for which Stravito had already received certification.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts