Druva earns top award in security excellence

Share this content

Facebook
Twitter
LinkedIn

Druva Inc. has announced that it has earned the ISO/IEC 27001:2013 certification by the International Organization of Standardization. As one of the industry’s most widely recognized information security certifications, this milestone underscores the company’s commitment to data security and ability to meet the highest standard of security excellence through its comprehensive SaaS platform.

As the global standard for information security, the certification comes at a time in which reducing risk is of utmost importance for businesses. As enterprises expand their digital footprints, they face numerous threats to their critical data, including ransomware. In fact, ransomware attacks are becoming so frequent that according to an IDC survey, almost half of businesses have been impacted in the last three years. Critical data loss during such attacks has become all too common, making it more important than ever that organizations can rely on their data protection vendor for clean and secure data copies.

Druva is committed to protecting the data of its customers while strengthening its internal organizational security posture against a range of data risks and cyber threats. To further help customers, in July 2022, the company unveiled comprehensive cyber-attack readiness innovations that enable businesses to strengthen their security posture and accelerate incident response.

In addition, Druva improves its data resiliency platform with bi-weekly updates made available via its SaaS delivery model and offers API integrations with security companies including Trellix and Palo Alto Networks. When combined with additional security and compliance certifications such as SOC 2 type II and FedRAMP ATO, Druva remains one of the most tested and secure data resiliency platforms available today.

“As the leader in data resiliency, nothing is more important to us than protecting and securing the digital assets of our customers and stakeholders,” said Yogesh Badwe, CSO, Druva. “Achieving this esteemed certification demonstrates our adherence to meet the industry’s highest security standards. We’re proud to provide businesses with peace of mind that we have the capabilities and internal safeguards to protect their data and reduce their risk.” 

About ISO 27001:2013 Certification

ISO/IEC 27001 is recognized worldwide as the leading international standard focused on information security. Created by the International Organization of Standardization, it includes more than 100 requirements for establishing, implementing, maintaining and continually improving an information security management system. Only organizations that have gone through a rigorous audit process, proven that they have reviewed the risks unique to their business and created robust procedures to monitor and address risks in a detailed, efficient manner are awarded an ISO/IEC 27001:2013 certification.

Return to Security Journal Americas NEWS INDEX

Newsletter
Receive the latest breaking news straight to your inbox