We hit a big milestone for Bugcrowd today. We are excited to announce we’re ISO 27001 certified!

ISO 27001 is one of the most widely recognized and internationally accepted information security standards. It’s one of the few standards that uses a top-down, risk-based approach to evaluation. It identifies requirements and specifications for a comprehensive Information Security Management System (ISMS), defining how an organization should manage and treat information more securely, including applicable security controls.

To achieve the certification, Bugcrowd’s security compliance was validated by an independent audit firm after a rigorous process of demonstrating an ongoing and systematic approach to managing and protecting company and customer data.

Being a cyber security company, this milestone is very important for us. Lead by our CSO, David Baker, almost every team in the company came together to get this job done, including IT, Engineering, Infrastructure, Sales and the entire Executive staff.

We work with hundreds of customers and tens of thousands security researchers who measure highly critical and sensitive information on our platform. Our customers require us to have a security program that is better than their own. Bugcrowd is committed to holding to the highest standard, the security for the processes, people and technology powering our services.

Protecting customer data and researcher data is of the utmost importance to us and this ISO 27001 is just the start. We have a lot planned for our security compliance roadmap so stay tuned!

If you want to learn more about security at Bugcrowd check out our FAQ.