SecurityWorldMarket

06/02/2024

Stravito successfully gains ISO recertification

Stockholm, Sweden

Stravito, a leading supplier of insights management software for global brands, has been recertified for the updated ISO/IEC 27001 standard for information security.

According to Stravito Founder and CEO Thor Olof Philogène, the company’s relentless focus on maintaining the highest level of security has aided its success: “As an enterprise insights platform for some of the world’s largest companies, trust is our currency and information security is foundational to our operations,” Philogène said. “It is imperative for Stravito to continuously stay at the forefront and have our internal security processes and plans validated through trusted, well-established frameworks. The renewed ISO certification, according to the updated 2022 standard, ensures everything we do is of the highest security standard and effective at protecting customer data and information.”

ISO/IEC 27001 is the world’s best known standard for information security management systems (ISMS), providing companies with guidance for establishing, implementing, maintaining and continually improving an ISMS.

Stravito’s Head of Security Marcus Södervall also commented: “It’s vital for us to demonstrate our commitment to security and invest in consistent improvements to maintain trust among current and future clients. Being one of the first companies in the Nordics to be assessed according to the new 2022 Standard shows our strong commitment to continuously evolving and improving our information security practices.”

Stravito’s security infrastructure also includes a bug bounty programme. A first of its kind programme for an insights platform, it invites professional security researchers to probe specific sections of Stravito’s product and services for potential vulnerabilities or errors in return for a financial reward. Initially launched in October 2022, the programme recently expanded to include multiple platforms.

Stravito clients also benefit from several procedures that ensure strong data protection including multi-factor authentication, robust end-to-end data encryption, and complete siloing of each client’s stored data.

The ISO/IEC 27001:2022 standard published in late 2022 to update requirements and recommendations from the previous standard published in 2013, for which Stravito had already received certification.


Tags


Product Suppliers
Back to top