Company Updates
July 22, 2024

Corma has achieved the ISO 27001 Certification

Samuel Bismut
CTO and co-founder

We are thrilled to share some important news from Corma: Corma officially received its ISO 27001 certification, underlining the importance of information security at Corma.

Significance of ISO 27001 certification

This prestigious accreditation signifies that our information security management systems have been rigorously assessed and meet the highest global standards. By partnering with Corma, you can rest assured that your sensitive information is safeguarded with the utmost diligence and care. Our ISO 27001 certification underscores our dedication to providing you with secure, reliable services that prioritize the confidentiality, integrity, and availability of your data.

"ISO 27001 is a key requirement for us at Corma even at such an early stage to ensure to all our clients our commitment in building strong security management practices. We're proud that since day one of the company, security, compliance and trust have been at the center of our decisions. We will strive to continue delivering great and secure services and exceed the high standards of security our clients expect." - Samuel Bismut, CTO

The connection between Corma and ISO 27001

A crucial, and for many companies the most difficult, part of their ISO 27001 certification is on Identity and Acces Management (IAM). Having logs of all accesses, access requests in combination with quarterly access reviews can be a big and time-comsuming project. 

With Corma you can save days of manual work and also don't lose your mind on the relentless requests of your auditors. For example, it only took us 30 minutes to provide all the necessary proof to the auditor on IAM. Other companies would have had to spend weeks on this. 

If you want to better understand the role of access reviews for ISO 27001 conformity, we recomment you this blog article.

Ready to get back in control of your SaaS?

Experience the benefits of digital transformation. Cut you software spend by 30% through managing the contract lifecycle of your SaaS, secure your business through automated provisioning in identity and access management, all while boosting software stack with our vendor management system.

Get started with Corma

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Related blog