web analytics

Unleashing Data Privacy Excellence: Our ISO 27018 Certification – Source: securityboulevard.com

Rate this post

Source: securityboulevard.com – Author: John Phantis

Since its beginning, ForgeRock has been focused on enabling people to simply and securely access the connected world. To support this vision, our security and compliance principles guide how we deliver products and services. ForgeRock has achieved a significant milestone in our ongoing commitment to data privacy and security, and delivering superior identity experiences with the ForgeRock Identity Platform. We are now officially certified under the International Organization for Standardization (ISO) and International Electrotechnical Commission (IEC) standard ISO/IEC 27018, reinforcing our dedication to safeguarding your data in the cloud.

What is ISO/IEC 27018?

The ISO/IEC 27018 guidelines are focused on the protection of personally identifiable information (PII) submitted to cloud service providers, such as ForgeRock. ISO/IEC 27018 is an internationally recognized standard specifically designed to address the unique challenges and intricacies of data privacy in cloud computing environments. This certification validates our adherence to the highest global standards for protecting our customers’ data, including the personal and sensitive information of their end-user customers.

AWS Builder Community Hub

ForgeRock products covered by the ISO/IEC 27018 certification

The scope of the ISO/IEC 27001(2013) certification has been expanded to meet the control implementation guidance and additional control sets of ISO/IEC 27017(2015) and ISO/IEC 27018(2019). The certification is applicable to ForgeRock’s cloud offerings and limited to the information security management system (ISMS) supporting the development and operation of ForgeRock Identity Cloud, ForgeRock Autonomous Access, and ForgeRock Autonomous Identity products. It also includes 24/7 global support services across product lines worldwide, managed and maintained from the major ForgeRock offices in San Francisco, CA; Austin, TX; Bristol, UK; Tiong Bahru, Singapore; and Montbonnot, France. The supporting technology encompasses ForgeRock software and cloud development, Human Resources (HR) and Information Technology (IT) processes, and the Backstage platform that consists of a knowledge base, support portal, access and storage solutions, training, and ticket management.

How ISO/IEC 27018 certification benefits our customers

  • Enhanced Data Protection: Our certifications reflect our proactive approach to data protection. Your data is treated with the utmost care, ensuring that it is handled, processed, and stored securely within the cloud environment.
  • Transparent Practices: We believe in transparency. With our certifications, you can trust that our data handling processes are not only effective but also transparent. We maintain clear documentation of our privacy practices, ensuring you have a comprehensive understanding of how your data is managed.
  • Global Compliance: Our certification helps us navigate the complex landscape of international data protection regulations. Your data is safeguarded in accordance with the most stringent privacy laws, regardless of where you or your business operate.
  • Minimized Risk: Our certifications signify a robust data privacy management framework. By entrusting your data to us, you minimize the risk of breaches and unauthorized access, allowing you to focus on your core business activities.
  • Respecting Privacy Rights: Our certification demonstrates that we align with your end users’ data subject rights. We respect your end users’ privacy choices and ensure that their preferences are honored at all times.
  • Continuous Improvement: Achieving ISO/IEC 27018 is not a one-time accomplishment. It’s a commitment to ongoing improvement. We consistently review and refine our data privacy practices to ensure they remain at the forefront of industry standards.

Safeguarding your data is our mission, and our certification is a testament to our commitment to prioritizing your data security and privacy. That’s why we have registered to the ISO standards, which:

  1. provide a series of frameworks to help customers benchmark our treatment of their data;
  1. demonstrate our unwavering dedication to providing you with a secure and compliant cloud environment, and;
  1. empower you to harness the benefits of our cloud technology with confidence.

We are excited to embark on this journey of heightened data protection and privacy of our customers’ information, and look forward to serving you with even greater excellence. You can learn more about compliance at ForgeRock here. Additionally, our ISO certificates can be accessed by searching for ForgeRock on the ISO Certificate Directory.

Should you have any questions or require further information about our ISO/IEC 27018 certification, please don’t hesitate to contact us at [email protected].

*** This is a Security Bloggers Network syndicated blog from Forgerock Blog authored by John Phantis. Read the original post at: https://www.forgerock.com/blog/unleashing-data-privacy-excellence-our-iso-27018-certification

Original Post URL: https://securityboulevard.com/2023/08/unleashing-data-privacy-excellence-our-iso-27018-certification/

Category & Tags: Security Bloggers Network – Security Bloggers Network

Views: 0

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts