Our client Open Social gains ISO 27001 certification

We are happy to report that our client, a community platform Open Social, has recently gained ISO 27001 certification. Over the last year, Iterasec has been closely working with the Open Social’s team in building efficient ISMS. You can read the full review about our cooperation on Clutch: https://clutch.co/profile/iterasec#review-1886799

On Thursday 16.12.2021 Open Social will host a webinar on protecting members’ data in community platforms:

In an age of large-scale data leaks, ransomware attacks and phishing exploitation you have to make sure that the data of your community members is always protected.

Join our webinar with Open Social CTO Bram ten Hove and Iterasec CEO Igor Kantor to learn what you can do to improve your community security and build member trust.

Our client Open Social gains ISO 27001 certification Screenshot 2021 12 14 at 15.32.50

 

Contact us