Pexip Government Cloud: Join Teams from any device FedRAMP® and StateRAMP Authorized

Pexip Validates company’s commitment to enterprise-grade security and data protection; builds on existing security certifications

 

Pexip announced it achieved ISO/IEC 27001:2013 certification, the international standard on information security management. In achieving this rigorous standard, Pexip has shown that it meets the highest levels of information security and takes ongoing steps to protect the data of its customers, partners, and employees.

“Data security is a key consideration for today’s enterprise. Whether driven by regulatory requirements or corporate policy, selecting a vendor that demonstrates a commitment to security and compliance with third-party regulations is critical,” said Tom-Erik Lia, chief commercial officer at Pexip.

“This strengthens our existing security and privacy posture, building on our Joint Interoperability Test Command (JITC) certification, ability to support Health Insurance Portability and Accountability Act (HIPAA) compliance, Federal Information Processing Standard (FIPS) 140-2 compliance, Section 508 compliance, and General Data Protection Regulation (GDPR) compliance. It also shows organizations that Pexip has developed a robust Information Security Management Policy to protect data using a set of technological, physical, and organisational measures, and has processes in place to adhere to those standards every day.”

 

 

Have you heard of Zero Trust security?

 

Here's why it matters, and why you and your organization should care...

 

 

➡️ Find out how Zero Trust is shaping the future of data security in this FREE white paper.

 


Modern security threats are constantly evolving. Whether a software vulnerability that exposes customer data or a malicious phishing email that gives unwanted access to a corporate network, each can have a significant impact on a company’s business operations. Pexip has identified, analyzed, and addressed information risks to keep pace with these changes and mitigates potential risks on an ongoing basis.

“This new certification supports Pexip’s mission by fostering a culture that respects our information security policies and reduces risks,” said Geir Aasen, director of business operations at Pexip. “With this information security management system, we can foster better business decision making and facilitate accountability, transparency, and collaboration to ensure the protection of our customers’ values.”

Learn more about how Pexip secures sensitive information here.

 


About Pexip


Pexip simplifies complex video conferencing to empower teams to meet, regardless of location or technology. Our scalable, cloud-native platform enables high-quality video meetings, interoperability with Microsoft and Google solutions, and video system device registration. Customers can deploy Pexip on their own privately-hosted servers, in their own cloud subscription of choice (Azure, Google Cloud or AWS), as a hybrid, or as a service. With a diverse set of APIs, Pexip can be customized to fit customers’ unique needs. The solution is sold through 300 channel partners in 75 countries and used in more than 190 countries.

 

 

Topics:
  • Meet & collaborate securely
Back to resources