EncompaaS welcomes ISO/IEC 27001:2013 certification.

Australian software developer EncompaaS and global provider of a cloud-based compliance platform automating governance of on-premises, cloud and application information repositories, has welcomes its certification to the ISO/IEC 27001:2013 standard.

The ISO/IEC 27001:2013 specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. It also includes requirements for the assessment and treatment of information security risks tailored to the needs of the organization.

“The EncompaaS team have successfully completed the rigorous assessment requirements to gain this certification, proof of our commitment to delivering a world class and secure cloud-based compliance platform for Government and Regulated Industries”, said Jesse Todd, CEO.  

David Gould, Chief Customer Officer at EncompaaS, said, “Crossing the ISO 27001 bridge is an important step for us, but more important, gives our customers the piece of mind that we have their security interests in mind as they begin to roll out EncompaaS to discover, analyze and manage content and conversations in Teams and other repositories where mission critical business content is stored.

For more information on how the ISO/IEC 27001:2013 certified EncompaaS platform can help accelerate your move to a frictionless digital workplace without the risk contact enquiries@encompaaS.cloud

 

Business Solution: