SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
BeyondTrust achieves customer security certification
Fri, 15th Sep 2023

BeyondTrust, the specialists in intelligent identity and access security, have announced the company has achieved ISO 27001:2022 certification.

The ISO 27001 standard applies a holistic management system approach to information security to address governance, organisation roles and responsibilities, processes, and technology to meet the businesss information security risk management objectives.

ISO 27001:2022 is the latest version of the international standard for Information Security Management Systems (ISMS), published by the International Organisation for Standardization (ISO).

Aprio LLP, a nationally recognised business advisory and CPA firm, conducted the meticulous certification process.

As one of the first in the industry to obtain ISO 27001:2022 certification, BeyondTrust demonstrates its commitment to preserving the security and confidentiality of sensitive information and customer data, the company states.

Certification underscores BeyondTrust's comprehensive Information Security Management System (ISMS) of developing, operating, and administrating Privileged Password Management, Endpoint Privileged Management, and Secure Remote Access.

BeyondTrust's deployment of cutting-edge technical controls, advanced encryption protocols, continuous monitoring, threat detection, robust incident response mechanisms, and routine security assessments work harmoniously to mitigate risk, while assuring customers that their entrusted data is shielded against cyber threats and unauthorised access.

Dan Schroeder, Leader of Information Assurance Services at Aprio, says, "ISO 27001:2022 reflects enhancements and modernisation to the internationally recognised ISO 27001:2013 information security standard."

"We are excited and proud to serve as the ISO 27001 Certification Body for BeyondTrust as they leverage this important new standard to drive continuous improvement for security of their customer and other sensitive data amidst an ever-increasing threat landscape."

The company writes in a statement, "BeyondTrust's ISO 27001:2022 certification reaffirms our dedication to prioritising customer data security, said Justin Sparks, Director, IT Governance, Risk & Compliance at BeyondTrust."

"This achievement highlights our commitment to providing customers with the utmost protection against cyber threats and unauthorised access, ensuring their peace of mind and confidence in our products and services."

This announcement follows the news that the company was positioned in the Leaders Quadrant in the 2023 Gartner Magic Quadrant for Privileged Access Management, with BeyondTrust positioned as the highest in Ability to Execute. This is the fifth year in a row BeyondTrust has been recognised as a Leader.

BeyondTrust is a specialist in intelligent identity and access security, enabling organisations to protect identities, stop threats, and deliver dynamic access. The company offers the only platform with both intelligent identity threat detection and a privilege control plane that delivers zero-trust based least privilege to shrink your attack surface and eliminate security blind spots.  

BeyondTrust protects identities, access, and endpoints across your organisation, while creating a superior customer experience and operational efficiencies.