TMCnet News

Menlo Security Achieves ISO/IEC 27001 Security Certification
[October 16, 2018]

Menlo Security Achieves ISO/IEC 27001 Security Certification


Menlo Security, a global leader in malware isolation, today announced that it has achieved the prestigious ISO 27001 Security Certification, validating that Menlo's security management program is comprehensive and in accordance with internationally recognized standards.

The ISO/IEC (News - Alert) 27001:2013 certification is the latest Information Security Management System (ISMS) standard, and ensures that a company's data management, user details and third-party information is secure and that best practices are established for information security.

Menlo Security's certification was issued by A-LIGN, an independent and accredited certification body based in the United States, on successful completion of a formal audit. Menlo's compliance confirms that it has implemented comprehensive security programs and controls that protect its customers and their information.

"Securing the enterprise from web-based attacks in the face of constantly evolving threats is something we at Menlo Security take very seriously," said Poornima DeBolle, Chief Product Officer for Menlo Security. "Achieving this certification is a testimony to our team's dedication and enables us to benchmark our security processes and procedures to the best practices in the industry."

More Resources

  • Meet Menlo Security customers
  • Tweet this: We're proud to announce that @menlosecurity has received the prestigious #ISO27001 Security Certification from @AlignCompliance, validating that our #security management program is comprehensive & in accordance with internationally recognized standards @isostandards
  • LinkedIn (News - Alert): https://www.linkedin.com/company/3882576/
  • Visit our website: https://www.menlosecurity.com/
  • Subscribe to our blog for the latest security news and best practices



About Menlo Security

Menlo Security protects organizations from cyberattacks by eliminating the threat of malware from the web, documents and email. Menlo Security's cloud-based Isolation platform scales to provide comprehensive protection across enterprises of any size without requiring endpoint software or impacting the end-user experience. Menlo Security is trusted by major global businesses, including Fortune 500 companies and financial services institutions, and backed by General Catalyst, Sutter Hill Ventures, Engineering Capital, Osage University Partners, American Express Ventures, Ericsson (News - Alert) Ventures, HSBC, and JP Morgan Chase. Menlo Security is headquartered in Palo Alto, California. For more information, visit https://www.menlosecurity.com or @menlosecurity.



[ Back To TMCnet.com's Homepage ]