ISO 27001 Certification

Getting ISO 27001 certification as a SaaS scale-up

Getting ISO 27001 certified is an extensive process, so why should SaaS companies do it? Two Detectify security experts, Jenny Gabrielsson (CFO) and Jonas Gille (Head of Security Information) share a use case on Detectify's journey towards ISO 27001 certification.

By clicking “Play” to view this video, I consent to Detectify sending me marketing communication via email. I may opt out at any time. View Privacy Policy.

Get actionable insights on:

  • The business benefits to SaaS companies who have ISO 27001 certification.
  • How to be both compliant and secure.
  • How to implement automation to meet the ISO 27001 certification security requirements.
  • Tips and tricks for day-to-day implementation.
  • The most pressing questions organization's have when it comes to ISO 27001 certification, led by Johanna Ydergård, VP Product at Detectify.

ISO 27001 is the accepted global benchmark for the effective management of information assets. Getting the certification increases the reliability and security of your SaaS product and improves customer and business partner confidence.

Want a downloadable copy to share with your team? We also have an eBook on how to get ISO 27001 certification as a SaaS scale-up.

Speakers

Jenny Gabrielsson

CFO, Detectify

Jonas Gille

Head of Information Security, Detectify

Johanna Ydergård

VP Product, Detectify