PlexTrac Achieves ISO/IEC 27001:2022 Certification and Expands SOC 2 Type II Coverage, Cementing Its Commitment to Security and Compliance
Patricia Tantow
CMO PlexTrac
ptantow@plextrac.com
PlexTrac, the market leader in pentest and vulnerability data management, proudly announces two major milestones in its commitment to safeguarding customer data and ensuring trust in its platform. The company has successfully achieved ISO/IEC 27001:2022 certification and expanded its SOC 2 Type II certification to include additional trust services criteria, demonstrating its unwavering dedication to world-class information security standards.
Achieving ISO/IEC 27001:2022 certification further solidifies PlexTrac’s position as a leader in cybersecurity solutions. Certified by Sensiba LLP, this internationally recognized standard establishes a framework for managing information security risks through an Information Security Management System (ISMS). ISO 27001 certification validates PlexTrac’s robust practices in establishing, implementing, operating, and continually improving its ISMS, offering customers, partners and stakeholders an additional layer of confidence in the platform’s security.
PlexTrac first achieved SOC 2 Type II certification in 2022, and the latest audit by Sensiba LLP evaluated PlexTrac’s controls over a specified period, focusing on the trust services criteria categories of security, availability, processing integrity, confidentiality, and privacy. With no noted exceptions, PlexTrac’s “clean” audit opinion underscores the effectiveness of its systems and controls in protecting client data and ensuring operational integrity.
“These achievements are a testament to PlexTrac’s commitment to the highest standards of information security,” said Dan DeCloss, CTO, PlexTrac. “Our customers and partners trust us to safeguard their most sensitive data, and these certifications reflect our dedication to earning and maintaining that trust. Achieving ISO/IEC 27001:2022 certifications and expanding our SOC 2 Type II coverage demonstrates our commitment to upholding the highest standards in protecting our clients' data.”
PlexTrac's platform streamlines cybersecurity workflows by centralizing vulnerability management, automating reporting, and facilitating collaboration between offensive and defensive security teams. By attaining these certifications, PlexTrac not only reinforces its dedication to information security but also enhances its ability to serve as a trusted partner for organizations seeking to improve their cybersecurity posture.
About PlexTrac
PlexTrac, the market leader in pentest and vulnerability data management, allows MSSP and Enterprise customers to extend beyond pentesting by streamlining critical offensive security workflows as part of a continuous validation strategy. With PlexTrac, security teams can aggregate offensive security data from multiple sources, prioritize risk with the industry’s first fully configurable contextual scoring engine, and close the loop on continuous validation with measurable risk reduction. In February 2022, PlexTrac announced a $70 million Series B round, led by New York-based global venture capital and private equity firm, Insight Partners, with participation from existing investors Madrona Venture Group, Noro-Moseley Partners, and StageDotO Ventures. Visit www.plextrac.com to learn more.
View source version on businesswire.com: https://www.businesswire.com/news/home/20241210340097/en/
Add Comment