Skip to main

You are here

Stravito achieves updated ISO/IEC 27001 certification

Stravito has been recertified under the updated ISO/IEC 27001 standard. 

This certification, combined with existing security measures like a bug bounty programme, provides guidance for establishing, implementing, maintaining and continually improving an information security management system (ISMS).

Founder and CEO Thor Olof Philogène said: “The renewed ISO certification, according to the updated 2022 standard, ensures everything we do is of the highest security standard and effective at protecting customer data and information.”

Clients also benefit from several procedures that ensure data protection including multi-factor authentication, end-to-end data encryption, and separate storage for each client's data.

Stravito’s Head of Security Marcus Södervall added: “Being one of the first companies in the Nordics to be assessed according to the new 2022 Standard shows our strong commitment to continuously evolving and improving our information security practices.”