Bitglass achieves ISO 27001 certification for its information security management system

Bitglass announced it has achieved ISO/IEC 27001:2013 certification for its information security management system supporting the Bitglass CASB system. Bitglass also complies with the implementation guidance and additional control sets pertaining to the protection of personally identifiable information (PII) in public clouds (ISO/IEC 27018:2019) and cloud services (ISO/IEC 27017:2015).

Read full article on Help Net Security

 


Date:

Categorie(s):