Revel Digital achieves ISO 27001 compliance certification

Revel Digital has received ISO/IEC 27001:2013 certification, recognizing our commitment to the highest level of information security. Following an extensive audit of the Revel Digital Information Security Management System (ISMS), this certification was issued by A-Lign Compliance and Security, Inc.


ISO 27001 is a globally recognized standard for the establishment and operation of an ISMS or Information Security Management System. The Revel Digital ISMS is designed to cover key areas of our enterprise information security program focused on providing secure products and services for customers, partners and employees.

Along with data security, another important aspect of ISO 27001 compliance involves service availability and operational resilience. We understand how important it is to maintain a consistent, dependable level of service to our customers. The Revel Digital ISMS addresses this by ensuring redundancy and failover protections are in place in order to recover as quickly as possible from potential service disruptions.

In addition to ISO 27001, Revel Digital also complies with GDPR and CCPA. These regulations ensure our customers have complete control of their data including privacy assurance and the right to delete account data.

ISO 27001 compliance is an ongoing process involving continual improvements and 3rd party audits of our ISMS. This means our investment in security is also ongoing and we hope this helps to build a high level of trust with our customers and stakeholders. As the digital world becomes ever more connected, we owe it to our customers to take a security first posture where the safety of your data is paramount.

For more information, or to request specific ISO 27001 certification documents, please contact us or visit our Trust Portal.

Search This Blog

Catalyst LLC 2010. Powered by Blogger.

Blog Archive

Translate

Disqus for reveldigital

Followers