Jun 4, 2018

Aiven commits to information security with ISO27001 certification

Aiven Press Release: In 2018, we earned the ISO/IEC 27001:2013 certificate, attesting to our commitment to data and service security, integrity and confidentiality.

HELSINKI, Finland — June 4, 2018- After a thorough certification and audit process, Aiven has earned its ISO/IEC 27001:2013 certificate, making it one of the very few Database as a Service (DBaaS) providers to attain certification.

Established by the International Organization of Standardization, the internationally-recognized ISO27001 standard sets requirements for the implementation and operation of the holder’s Information Security Management System (ISMS).

To attain a certificate, an organization must undergo an audit performed by an independent and accredited 3rd party, lending confidence to our customers that Aiven’s information security is at the expected level. Aiven’s CTO, Heikki Nousiainen explains, "Attested compliance with the widely accepted ISO27001 standard was a natural step for us. It is another confirmation that we're fully committed to ensuring the confidentiality, integrity and availability of our customer services and data."

For more information on what the standard is, how it informs Aiven’s ISMS, and why Aiven underwent the certification process, visit our latest blog post here. If you’d like to view our certificate, you can access it at our security and compliance page.

About Aiven

Headquartered in Helsinki, Finland and with offices in Boston, MA, Aiven is an ISO 27001 certified Database-as-a-Service provider, operating managed open-source database, messenger, cache, search, and graphing solutions to over 300 customers worldwide.

You can visit https://aiven.io for more information or follow Aiven on Twitter: @aiven_io.