AuditBoard Announces ISO 27001 Certification

AuditBoard Announces ISO 27001 Certification

Demonstrating the leading cloud-based audit, risk, and compliance platform’s commitment to maintaining optimal security posture and practices for customers globally. 

LOS ANGELES, CA – September 6, 2022 –  AuditBoard, the leading cloud-based platform transforming audit, risk, and compliance management, today announced it is now certified to ISO 27001:2013 for its information security management system (ISMS). As AuditBoard continues to experience rapid growth, the ISO 27001 certification reinforces that the company’s information security practices are well-positioned to serve customers globally. 

ISO (International Organization for Standardization) is the world’s largest developer and publisher of International Standards. The comprehensive ISO 27001 framework required AuditBoard to demonstrate and follow a rigorous framework for information security, focusing on risk mitigation and managing sensitive company and customer information.

ISO/IEC 27001:2013 specifies the requirements for establishing, implementing, maintaining, and continually improving an information security management system within the context of an organization. It also includes requirements for the assessment and treatment of information security risks tailored to the needs of an organization. AuditBoard’s ISO 20071 certification was awarded by British Standards Institution (BSI), the world’s first national standards body responsible for originating many of the world’s most commonly used management systems standards. 

“In order to protect our customers and their data, AuditBoard has an established, robust information security management program for the delivery of our connected risk platform,” said Richard Marcus, Sr. Director of Information Security at AuditBoard. “Achieving ISO 27001 certification by the renowned standards body, BSI, demonstrates our ongoing commitment to ensuring our customers receive best-in-class security standards and practices.”

“As one of the founding members of the ISO, BSI ensures that international standards address today and tomorrow’s business needs while delivering real benefits to an organization and its stakeholders,” said Carlos Pitanga, BSI’s Managing Director of Assurance for the Americas. “We are pleased to confirm that AuditBoard has been certified to have an information security management system which complies with the requirements of the ISO/IEC 27001:2013.” 

In addition to its ISO 27001:2013 certification, AuditBoard is aligned with and regularly assessed against industry standard frameworks including: NIST 800-53, SSAE 18 SOC 2, Cloud Security Alliance STAR, and HIPAA. The AuditBoard platform is hosted exclusively on cloud infrastructure that meets FedRAMP moderate impact compliance requirements.

For more information, please visit AuditBoard.com/technology-security/.