Getting ISO 27001 certification as a SaaS scale up

Getting ISO 27001 certification as a SaaS scale up

Jan 29, 2024

Getting ISO 27001 certified is quite a process, so why should SaaS companies do it?

A couple of our security experts, Johan Edholm (co-founder and security engineer at Detectify) and Jenny Gabrielsson (CFO at Detectify) share a use case on Detectify's journey towards ISO 27001 certification. You will get actionable insights about:

Business benefits to SaaS companies with the ISO 27001 certificate Tips on how to implement automation to meet the security requirements Tips and tricks of day-to-day implementation because compliance is not security! ISO 27001 is the accepted global benchmark for the effective management of information assets. It increases the reliability and security of your SaaS product, improves customer and business partner confidence.

Moderated by: Jocelyn Chan, Content manager @ Detectify

About Detectify: Detectify is a SaaS based website security service founded by ethical hackers that will help you automate scanning for continuous coverage. We audit your site’s security so your teams can focus on web development. Detectify analyzes and monitors the security level of your website by applying a broad range of emulated hacker attacks. We then provide the owner with an easy to understand report that describes the identified vulnerabilities and their potential risk in the hands of malicious hackers. We work with some of the best white hat hackers in the world through our Detectify Crowdsource platform and our internal security research team to continually build more security tests into our tool. We now scan for over 2000+ known vulnerabilities. Read more on https://detectify.com.