TMCnet News

Illusive Networks Achieves ISO 27001:2013 Certification
[June 20, 2019]

Illusive Networks Achieves ISO 27001:2013 Certification


NEW YORK, June 20, 2019 /PRNewswire/ -- Illusive Networks, the leader in threat detection and response for human-driven cyberattacks, announced today it has received certification that its Information Security Management System fulfils the requirement of the ISO/IEC 27001:2013 standard.

The challenging certification process validates Illusive has implemented and maintains an effective Information Security Management System for development, sales, and support of systems which detect and block attackers in corporate networks.

"We are proud to receive this validation of our commitment to instituting effective security systems to protect our business-critical infrastructure, and the same can be said of our efforts in protecting all customer and partners," said Yochanan Sharon, Head of Global IT & Information Security at Illusive Networks. "This recognition is a testament to Illusive's innovative technology and the hard work and dedication of our team as we continue to grow our business globally."

ISO/IEC 27001 is a standard for information security management (ISMS) and defines the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving the system. By identifying the information assets and defining measurements to protect them, the organization can reduce the risk of exposing problems with those assets and give confidence to customers and other stakeholders. More information about this standard can be found at https://www.iso.org/isoiec-27001-information-security.html.

In achieving this certification, Illusive implemented its own and 3rd party technologies. The Illusive Platform supports many of the required controls to achieve ISO/IEC 27001 certification including sysem, information and application access, user authentication, malware protection, logging & monitoring, vulnerability management, information security, management of security incidents, compliance, and more. More information on the Illusive Platform can be found at https://www.illusivenetworks.com/technology/platform/



The Standards Institution of Israel and IQNet issued the certification. The Standards Institution of Israel is responsible for setting standards for products and services provided in Israel, testing and certification of products, and verifying that the certified products maintain their quality over time. IQNet Partners' worldwide certification activities include more than 336,000 valid management system certificates issued in virtually every country of the world, making IQNet network the most represented and reputable certification bodies in the world.

About Illusive Networks
Illusive Networks empowers security teams to reduce the business risk created by today's advanced, targeted threats by destroying an attacker's ability to move laterally toward critical assets. Illusive reduces the attack surface to preempt attacks, detects unauthorized lateral movement early in the attack cycle, and provides rich, real-time forensics that enhance response and inform cyber resilience efforts. Agentless and AI driven, Illusive technology enables organizations to proactively intervene in the attack process, avoid operational disruption and business losses, while functioning with greater confidence in today's complex, hyper-connected world.


For more information, visit www.illusivenetworks.com, contact us at [email protected] or follow on LinkedIn, @illusivenw on Twitter and Facebook.

Media Contact for Illusive:
Meredith Zaritheny, Prosek Partners
O: 646-818-9251
E: [email protected]

Cision View original content:http://www.prnewswire.com/news-releases/illusive-networks-achieves-iso-270012013-certification-300872045.html

SOURCE Illusive Networks


[ Back To TMCnet.com's Homepage ]