ISO27001

Prowler Secures $6 Million in Seed Funding to Expand Open Cloud Security Offering

Retrieved on: 
Monday, February 26, 2024

Prowler , a leader in the realm of open cloud security, today secured a $6 million seed funding round led by Decibel VC.

Key Points: 
  • Prowler , a leader in the realm of open cloud security, today secured a $6 million seed funding round led by Decibel VC.
  • “Prowler is redefining cloud security for the modern era, championing a shift towards systems that offer both transparency and adaptability.
  • "Our mission is to elevate community-driven cloud security as a key pillar in enterprise security postures," Toni de la Fuente, CTO of Prowler, explained.
  • "Uniting Prowler Pro with Prowler Open Source under one roof signifies a pivotal strategy, offering cloud security experts a ready-to-deploy solution that blends customization with simplicity and efficiency.

BitRaser Achieves Common Criteria Certification Reaffirming Its Data Erasure Capabilities & Trustworthiness

Retrieved on: 
Tuesday, February 27, 2024

METUCHEN, N.J., Feb. 27, 2024 /PRNewswire/ -- BitRaser, proudly announces that its Drive Eraser Software has undergone rigorous evaluation by Common Criteria, a globally recognized independent testing laboratory that adheres to IT Security Evaluation methodologies for assessing the security, functionality and assurance of IT products. BitRaser software attained Common Criteria Seal of Approval for effectively wiping data across a diverse array of devices, meeting stringent security protocols, ensuring permanent data erasure. The Common Criteria is recognized by 31 member countries including Australia, Canada, France, Germany, Italy, Japan, the United Kingdom and the United States.

Key Points: 
  • Common Criteria certification body awarded EAL2 certification to BitRaser Drive Eraser for following data security standards while performing data erasure.
  • BitRaser software attained Common Criteria Seal of Approval for effectively wiping data across a diverse array of devices, meeting stringent security protocols, ensuring permanent data erasure.
  • With our latest Common Criteria Certification, we take a significant leap in building customer trust globally in our secure data wiping solutions that help meet regulatory compliance.
  • The process included thorough review of development measures, functional testing, thereby verifying the product's claim of complete data erasure.

Ivalua Supports New French E-Invoicing Requirements with Partner Dematerialization Platform (PDP) Readiness

Retrieved on: 
Thursday, February 22, 2024

REDWOOD CITY, Calif., Feb. 22, 2024 /PRNewswire/ -- Ivalua, a global leader in spend management, today announced the launch of its Partner Dematerialization Platform (PDP) cloud service. This enables any organization to quickly support the upcoming e-invoicing regulations allowing them to send or receive their French or international invoices. The Ivalua Government Gateway : PDP is a fully PDP compliant and ISO27001 certified open cloud service accessible via simple plug-n-play APIs. It has been developed in France, where it is also both hosted and supported by a local team.

Key Points: 
  • REDWOOD CITY, Calif., Feb. 22, 2024 /PRNewswire/ -- Ivalua , a global leader in spend management, today announced the launch of its Partner Dematerialization Platform (PDP) cloud service.
  • This enables any organization to quickly support the upcoming e-invoicing regulations allowing them to send or receive their French or international invoices.
  • The Ivalua Government Gateway : PDP is a fully PDP compliant and ISO27001 certified open cloud service accessible via simple plug-n-play APIs.
  • "Our Partner Dematerialization Platform tailored for France's e-Invoicing and e-Reporting mandate provides a robust solution, offering seamless integration with tax regulations, minimizing financial penalties, and optimizing invoicing processes for enhanced transparency and accountability."

Zadara Completes IRAP Protected Level Assessment for Australian Federal Government

Retrieved on: 
Sunday, February 4, 2024

IRAP is governed and administered by the Australian Cyber Security Centre and presents the framework to endorse private and public sector individuals to provide cyber security assessment services to the Australian government.

Key Points: 
  • IRAP is governed and administered by the Australian Cyber Security Centre and presents the framework to endorse private and public sector individuals to provide cyber security assessment services to the Australian government.
  • Completing the IRAP assessment affirms Zadara's compliance with the program's rigorous standards, ensuring the highest levels of security, integrity, and regulatory compliance and reinforces Zadara's commitment to providing secure cloud services for companies that provide services to the Australian government.
  • Zadara adds this IRAP assessment to its list of existing certifications including SOC 1, SOC 2, ISO27001, ISO27017, ISO27018, ISO27701, HIPAA and EU GDPR.
  • “Zadara’s IRAP Protected designation will give Australian government agencies more choice when looking for services to securely build modern applications in the cloud,” said Paul Bennett, Sales Director at Zadara.

Snow Software Completes Successful SOC 2 Type 2 Examination

Retrieved on: 
Thursday, February 1, 2024

Snow Software , the global leader in technology intelligence, today announced successful completion of the Service Organization Control (SOC) 2 Type 2 examination for the Snow Atlas platform.

Key Points: 
  • Snow Software , the global leader in technology intelligence, today announced successful completion of the Service Organization Control (SOC) 2 Type 2 examination for the Snow Atlas platform.
  • A Type 2 examination evaluates the operational effectiveness of controls covering security, availability and processing integrity over a specific period of time, building on the baseline established within the SOC 2 Type 1 audit .
  • “This is a significant achievement for our security program and for the Snow Atlas platform,” said Alastair Pooley, Chief Information Officer at Snow.
  • In 2022, Snow completed the SOC 2 Type 1 and ISO27001, in addition to becoming a CSA Star Level 1.

The Value of Local Program Management with Low-Cost-Country (LCC) Electronics Manufacturing - Ark Electronics

Retrieved on: 
Wednesday, January 10, 2024

Those LCC cost-savings often come with language barriers, multiple time differences, and cultural complexities making effective interaction across the teams very difficult.

Key Points: 
  • Those LCC cost-savings often come with language barriers, multiple time differences, and cultural complexities making effective interaction across the teams very difficult.
  • What truly differentiates Ark Electronics from most other companies with factories in LCC's is our English-speaking, North American, and European-based manufacturing leadership team .
  • This global reach and local expertise approach plays to our strength in effective program management, ensuring timely execution, adherence to quality standards, and client satisfaction."
  • Ark also holds multiple ISO and other quality certifications including ISO9001, ISO14001, ISO13485, ISO27001, ISO45001, and IATF 19649.

ISO27001 certification further reaffirms RealVNC's commitment to Information Security and safeguarding customer data

Retrieved on: 
Tuesday, January 2, 2024

RealVNC, a global leader in remote access solutions, today announced it has received ISO/IEC 27001 certification, reaffirming its commitment to maintaining the highest standards of information security, data protection and compliance with legal and regulatory requirements.

Key Points: 
  • RealVNC, a global leader in remote access solutions, today announced it has received ISO/IEC 27001 certification, reaffirming its commitment to maintaining the highest standards of information security, data protection and compliance with legal and regulatory requirements.
  • ISO 27001 is the world's best-known standard for establishing and maintaining an Information Security Management System (ISMS).
  • By implementing the ISO 27001 information security standard, RealVNC empowers users with industry-leading remote access solutions while ensuring the highest standards for risk management, cyber security, resilience, operational excellence, and safeguarding customer data.
  • We are proud to join an exclusive group of global organizations renowned for their advanced information security practices.”

Khoros Achieves Pioneering ISO27701, ISO27001, and PCI DSS 4.0 Certifications

Retrieved on: 
Thursday, December 7, 2023

The certifications were audited and conferred by Aprio LLC, a leading provider of audit, tax, and consulting services.

Key Points: 
  • The certifications were audited and conferred by Aprio LLC, a leading provider of audit, tax, and consulting services.
  • Dan Schroeder, Partner in charge at Aprio, said, "Khoros' commitment to privacy, security, and compliance is truly commendable.
  • The team's dedication to achieving the ISO27701, ISO27001, and PCI 4.0 certifications showcases their progressive approach to safeguarding customer information.
  • Abdul Badruddin, Chief Information Security Officer (CISO) at Khoros, commented, "Achieving the ISO27701, ISO27001, and PCI 4.0 certifications marks a significant milestone for Khoros.

Sourcepass Achieves ISO 27001 Cybersecurity Certification

Retrieved on: 
Tuesday, November 28, 2023

NEW YORK, Nov. 28, 2023 /PRNewswire/ -- Sourcepass, an innovative IT Services and Cybersecurity provider, has successfully passed and received the prestigious ISO 27001 certification.

Key Points: 
  • This achievement reflects Sourcepass' commitment to safeguarding the confidentiality, integrity, and availability of data, environments, and cybersecurity processes for both customers and trusted partners alike.
  • NEW YORK, Nov. 28, 2023 /PRNewswire/ -- Sourcepass, an innovative IT Services and Cybersecurity provider, has successfully passed and received the prestigious ISO 27001 certification.
  • ISO 27001 certification is a process of verifying that an organization meets the requirements of an international standard on how to manage information security.
  • "Achieving ISO 27001 certification is no small feat, and it reflects the hard work, diligence, and expertise of each member of our team", said Chief Information Security Officer, Michael Ducsak.

Chipsea Technologies (Shenzhen) Co., Ltd., a "new player" in the global PC industry chain, has once again been awarded an Intel Platform Component List (PCL) certification, for its new EC product E2010

Retrieved on: 
Friday, November 24, 2023

Over the past two years, Chipsea Technologies has successively launched two 32-bit high-performance EC chips, namely the product CSC2E101 (E2101) for the commercial PC market and the product CSCE2010 for the consumer PC market.

Key Points: 
  • Over the past two years, Chipsea Technologies has successively launched two 32-bit high-performance EC chips, namely the product CSC2E101 (E2101) for the commercial PC market and the product CSCE2010 for the consumer PC market.
  • Chipsea Technologies is rapidly establishing itself as a dynamic and innovative force in the global PC industry.
  • Established 20 years ago, Chipsea Technologies is an integrated circuit design company that integrates sensing, computing, control and connection.
  • Chipsea's commitment to reliability, performance, and quality not only meets but exceeds global benchmarks, fostering innovative and enriching experiences for customers worldwide.