Exabeam Achieves ISO 27001 Certification - Exabeam

Exabeam Achieves ISO 27001 Certification

Published
February 28, 2022

Author

Reading time
3 mins

According to Identity Theft Resource Center’s 2021 Data Breach Report, the number of reported data breaches jumped 68% in 2021 to the highest recorded total in recent history. With common attack techniques like lateral movement, data exfiltration, and privilege escalation spanning across siloed security products in the cloud, it is more critical than ever before that vendors demonstrate the ability to reduce security risk for company, customer, and partner data.

Today Exabeam announces the completion of an assessment from the Certification Body of Schellman & Company, LLC. The assessment certifies that the Exabeam SOC Platform’s information security management system (ISMS) has been independently assessed and aligns with ISO 27001:2013 information security best practices for the integrity, security, and confidentiality of employee, customer, and partner data. 

ISO 27001 certification is a testimony to Exabeam’s commitment to the highest level of integrity for employee, customer, and partner data. ISO 27001 is an internationally-recognized standard that specifies requirements for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS) standard. Achieving ISO 27001 certification demonstrates that Exabeam has the appropriate processes in place to maintain the security of sensitive data and helps reduce information security risk for our customers, partners, and employees.

“We are proud of this great achievement, as ISO 27001 is one of the highest international standards for security integrity. Certification showcases our commitment to protecting our business, our people, and everyone with whom we do business,” said Adam Geller, chief product officer at Exabeam. “Security is at the center of Exabeam — from the products we build to how we run day-to-day business operations. From the beginning, Exabeam has aligned our information security and privacy policies with industry standards such as ISO and NIST, and this latest certification is an extension of our commitment to these standards. We look forward to pursuing further industry certifications in the future.”

The Exabeam SOC Platform is a comprehensive cloud-delivered solution that leverages machine learning and automation using a prescriptive, outcomes-based approach to threat detection and incident response. The platform, which includes Fusion SIEM (security information and event management) and Fusion XDR (extended detection and response), helps security teams detect external threats, compromised users, and malicious adversaries, and expedite threat detection, investigation, and response. 

We are excited to share that Exabeam has achieved two additional certifications: ISO 27017 and ISO 27018. ISO 27017 provides additional controls to address cloud-specific information security threats and risks. ISO 27018 establishes control objectives and guidelines for implementing measures to protect Personally Identifiable Information (PII) for public cloud computing environments. The combination of ISO 27017 and 27018 demonstrates commitment to secure cloud operations and the proper handling of personally identifiable information (PII) in the cloud. Where ISO 27001 focuses on an organization’s management of information security risk, 27017 and 27018 are tailored specifically to cloud operations and privacy. Exabeam’s ISO certification offers customers insight as to the technical and organizational measures maintained by Exabeam, as required for the security of personal data under GDPR.

To learn more about Exabeam’s commitment to data security and privacy, read Exabeam Fusion Privacy.

Similar Posts

Generative AI is Reshaping Cybersecurity. Is Your Organization Prepared?

British Library: Exabeam Insights into Lessons Learned

Beyond the Horizon: Navigating the Evolving Cybersecurity Landscape of 2024




Recent Posts

What’s New in Exabeam Product Development – March 2024

Take TDIR to a Whole New Level: Achieving Security Operations Excellence

Generative AI is Reshaping Cybersecurity. Is Your Organization Prepared?

See a world-class SIEM solution in action

Most reported breaches involved lost or stolen credentials. How can you keep pace?

Exabeam delivers SOC teams industry-leading analytics, patented anomaly detection, and Smart Timelines to help teams pinpoint the actions that lead to exploits.

Whether you need a SIEM replacement, a legacy SIEM modernization with XDR, Exabeam offers advanced, modular, and cloud-delivered TDIR.

Get a demo today!