Detectify achieves ISO 27001 Certification


The audit process and certification demonstrates the Detectify company wide commitment to information security and data protection.

STOCKHOLM — July 14th, 2020 — Detectify, the Sweden-born cybersecurity company that offers a website vulnerability scanner powered by Crowdsource – a network of ethical hackers, today announced that it has achieved the internationally recognized standard ISO/IEC 27001:2013 certification.

The ISO 27001 certification demonstrates that Detectify has met rigorous international standards in information security and confirms that its products, services and business operations meet user needs with an effective information security management system.

Detectify achieves ISO 27001 Certification 1

“Achieving ISO 27001 certification highlights the Detectify commitment to information security and the drive we all share to continue shaping the future of internet security,” said Rickard Carlsson, CEO & Co-founder at Detectify. “All employees have been highly engaged in company wide security training, and we have selected Security Champions throughout the organization who help with security onboarding for new employees and create information security awareness within their respective teams.”

“We handle sensitive and critical security information with extreme care,” continued Carlsson. “Trust is not a given in security, and we will continue to work hard to maintain and uphold the standards of ISO 27001. At Detectify, we truly believe security is everyone’s job – from the board members to each individual employee!”

What is an ISO certification?

ISO 27001 is a specification for an information security management system (ISMS), which at Detectify is built on a risk-based approach. An ISMS is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organization’s information risk management processes. It also includes requirements for incident management, education & training and supplier evaluation. Detectify certificate details are publicly available on the BSI website here. For more information about the Detectify ISO 27001 certification, visit our page.

More resources:

About Detectify

Detectify automates the knowledge of the best ethical hackers in the world to secure websites against 2000+ known vulnerabilities beyond OWASP Top 10. In agile tech, the potential attack surface increases with each release. With Detectify, users monitor subdomains for potential takeovers and remediate security bugs in staging and production as soon as they are known, to stay on top of threats. Start a free 14-day trial today.



Source link