TMCnet News

Demisto Passes Rigorous Cloud Security Standards
[November 08, 2018]

Demisto Passes Rigorous Cloud Security Standards


Demisto, a leader in Security Orchestration, Automation, and Response (SOAR) technology, has successfully passed several strict security standards audits. The company completed a Service Organizations Controls (SOC) 2 Audit Type II, as well as ISO 270001 certification, providing further validation of their hosted solution and demonstrating Demisto's unrelenting commitment to the most rigorous security standards for its own operations and handling of customer data.

The SOC 2 audit standard was developed by the American Institute of Certified Public Accountants (AICPA) in order to ensure protection of customer data. SOC 2 Reports are used for services organizations to meet the compliance needs of their users. Users require detailed assurance about the controls at the service organization relevant to security, availability, and processing integrity. SOC 2 Reports test for five trust principles: security, availability, integrity, confidentiality, and privacy - each measured by a standard set of controls and testing criteria.

"Customers and partners need guarantees that their information and workloads are operating with trusted services. As a security provider, it's critical that we comply with regulations above and beyond those which are required," said Rishi Bhargava, co-founder ofDemisto. "SOC 2 and ISO 270001 certifications are trusted and valuable measurements that are part of an ongoing effort to ensure that our customers can trust us with their data and security orchestration needs."



ISO 270001 specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. It also includes requirements for the assessment and treatment of information security risks.

Demisto's comprehensive security orchestration platform integrates with hundreds of security products and enables organizations to build playbooks for security operations and incident response scenarios - whether deployed on-premise, or as a hosted solution, helping SOC teams reduce the number of alerts requiring human review by as much as 95 percent. Demisto Enterprise also solves the ever-growing problem of product fatigue - where analysts need to learn more and more products to mitigate threats throughout their infrastructure. By working in a platform that integrates with all major security products such as Security Information and Event Management (SIEM), network security, threat intelligence tools, and endpoint solutions, Demisto provides comprehensive and accelerated incident response.


Demisto customers, prospects, and partners can receive a copy of the SOC 2 report upon request. For more information on Demisto and Demisto Enterprise, please visit www.demisto.com.

About Demisto

Demisto is the only Security Orchestration, Automation and Response (SOAR) Platform that combines orchestration, incident management and interactive investigation into a seamless experience. Demisto's orchestration engine automates security product tasks and weaves in human analyst tasks and workflows. Demisto Enterprise, powered by its machine learning technology, acquires knowledge from real-life analyst interactions and past investigations to help SOC teams with analyst assignment suggestions, playbook enhancements, and best next steps for investigations. The platform (and you) get smarter with every analyst action. For more information, visit www.demisto.com or email [email protected].


[ Back To TMCnet.com's Homepage ]