YugabyteDB Achieves ISO 27001 Certification

Michael Haag

YugabyteDB continues to showcase that distributed SQL is ready to power a diverse set of business-critical workloads where security is a key requirement. We are delighted to announce that we have successfully received the globally recognized ISO 27001 certification for YugabyteDB, YugabyteDB Anywhere, and YugabyteDB Managed.

So why is gaining ISO 27001 certification important for a database company? Companies need to be fully confident in their providers’ processes and controls. Regardless of how it is deployed, YugabyteDB is the ideal database for those business-critical transactional applications and services that require data to be strongly consistent, highly available, and very secure. 

Some of the world’s most innovative and forward-thinking companies trust YugabyteDB with their critical data in production environments—adding up to billions of terabytes of data per node and an equal number of operations per day. Review our complete customer success story library to learn more. 

What is ISO 27001?

Created by the International Organization for Standardization (ISO), ISO/IEC 27001 is one of the most widely recognized and globally accepted information security standards. It identifies requirements for a comprehensive Information Security Management System (ISMS) by specifying how organizations should implement, maintain, and continuously improve their property security and management controls to ensure data is treated in a secure manner. 

YugabyteDB Earns New Security Certification

To receive certification, Yugabyte’s compliance was validated by an independent certification body after demonstrating a repeatable, systematic approach to managing and protecting customer data. The official ISO 27001 certification validates the maturity of Yugabyte’s security program, differentiating our  industry-leading open source distributed SQL database, YugabyteDB, from other offerings. 

The ISO 27001 certification arrives on the heels of Yugabyte recently completing the SOC 2 Type II attestation for the company’s suite of products. To learn more about Yugbyte’s compliance certification and authorizations, visit https://www.yugabyte.com/compliance/

Security is Our Top Priority

Some of the world’s largest and most important enterprises count on Yugabyte as a trusted partner. 

For Yugabyte, the ISO 27001 certification and the recently completed SOC 2 attestation represents more than just another check in the compliance checkbox. It demonstrates the maturity of our security program and strong focus—from early engineering design through our operations teams—on defining, implementing, and following a comprehensive security program.

Additional Information

For more information on how Yugabyte delivers end-to-end security, visit our dedicated Yugabyte Security and Trust Center.

For details on our recently acquired SOC 2 Type II and SOC 3 attestations, visit Announcing SOC 2 and SOC 3 Compliance for YugabyteDB 

Michael Haag

Related Posts

Explore Distributed SQL and YugabyteDB in Depth

Discover the future of data management.
Learn at Yugabyte University
Get Started
Browse Yugabyte Docs
Explore docs
PostgreSQL For Cloud Native World
Read for Free