Zephyrnet Logo

Esper Achieves ISO 27001 Certification for Information Security

Date:

News Image

Esper, the industry’s leading DevOps platform for devices, today announced they are an ISO/IEC 27001:2013 certified provider whose Information Security Management System (ISMS) has received third-party accreditation from the International Standards Organization. This certification marks Esper’s third successful audit this year, following a PCI DSS SAQ-D and SOC 2, Type 1 report. Esper’s certification was issued by A-lign, an independent and accredited certification body based in the United States, on successful completion of a formal audit process.

“Esper’s customers trust us with mission-critical fleets of Android edge devices. ISO 27001 certification validates Esper’s longstanding commitment to protecting the confidentiality, integrity, and availability of our customers’ devices and apps,” said Yadhu Gopalan, CEO and Co-Founder of Esper. “Achieving the ISO 27001 is an external signal of Esper’s commitment to being a security leader for Android deployment and management, as well as the cloud service provider space.”

ISO 27001 is a globally recognized standard for a comprehensive information security management system, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). Esper’s successful audit and certification validates the security of their SaaS platform, custom Android OS, and the company’s operational facilities in Bellevue, Washington and Bengaluru, Karnataka.

“Esper is deeply committed to protecting the assets and data of our customers, partners, and employees,” said Jasmine Henry, Director of Cybersecurity, Esper. “ISO 27001 certification signals Esper’s commitment to continuously improving our security and privacy practices in all areas as our hyper-growth continues.”

About Esper

As the industry’s leading DevOps platform for devices, Esper is on a mission to let software teams ship without worrying about the hardware. Esper’s device infrastructure enables developers, mid-market orgs, and enterprise fleets of 100,000+ devices to deliver their software as a service to intelligent edge devices. Esper has rapidly-growing global customer adoption among the world’s most innovative major brands in retail, hospitality, logistics, healthcare, education, and more. Learn more at esper.io.

Share article on social media or email:

Coinsmart. Beste Bitcoin-Börse in Europa
Source: https://www.prweb.com/releases/esper_achieves_iso_27001_certification_for_information_security/prweb17978176.htm

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?