ISO/IEC 27001
  • 1 Minute to read
  • Dark
    Light

ISO/IEC 27001

  • Dark
    Light

Article Summary

As an SOC 2 Type II certified organization, Dataddo is committed to complying with the ISO 27001 standard.

What is ISO/IEC 27001?

The ISO/IEC 27001 standard provides a framework for implementing an ISMS, safeguarding your information assets while making the process easier to manage, measure, and improve. As such, Dataddo addresses the three dimensions of information security: confidentiality, integrity, and availability.

What does being compliant with ISO 27001 mean?

By being compliant with ISO 27001 standards, Dataddo ensures:

  • Secure information in all forms, including paper-based, cloud-based and digital data
  • Increased resilience to cyber-attacks
  • A centrally managed framework that secures all information in one place
  • Organization-wide protection, including against technology-based risks and other threats
  • Appropriate and timely response to evolving security threats
  • Protected integrity, confidentiality and availability of data


Was this article helpful?