CrowdStrike today announced it has received new ISO/IEC 27001:2022 certification for products made generally available in the past year: CrowdStrike Falcon Next-Gen SIEM, CrowdStrike Charlotte AI, and ...
SANTA BARBARA, Calif., March 18, 2025--(BUSINESS WIRE)--Bitwarden, the trusted leader in password, passkey, and secrets management, today announced that it has achieved ISO 27001:2022 certification, ...
Organizations collect, store and process vast amounts of data today. Employee information, supplier information, customer information, intellectual property, financial records, communication ...
There’s a growing sense of risk awareness in the SaaS space as companies face increasing scrutiny over information security. In a Vanta survey of more than 3,500 global business and IT leaders, nearly ...
FRESNO, Calif.--(BUSINESS WIRE)--ERI, the nation’s largest fully integrated IT and electronics asset disposition provider and cybersecurity-focused hardware destruction company, announced today that ...
ERI, an IT asset disposition (ITAD) company based in Fresno, California, says it successfully has achieved ISO 27001:2022 (ISO/IEC 27001) certification, a globally recognized standard for information ...
NEW YORK--(BUSINESS WIRE)-- Datadog (Nasdaq: DDOG), the monitoring and analytics platform for developers, IT operations teams and business users in the cloud age, today announced it has achieved ...
N-able, one of Sri Lanka’s most innovative and resilient technology solutions companies, recently announced that it has received the coveted ISO/IEC27001:2013 certification; an internationally ...
MOUNTAIN VIEW, Calif.--(BUSINESS WIRE)--SentinelOne, the autonomous endpoint protection company, today announced it has achieved ISO/IEC 27001:2013 certification, recognizing its commitment to ...
4Sight Holdings has achieved ISO 27001:2013 certification for Information Security Management Systems (ISMS), demonstrating our commitment to the highest level of internal compliance and security.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results