Blog
On the Web
-
May 8, 2023

vestr achieves ISO 27001 certification

Security and compliance at vestr

As part of our commitment to offer the best product to our clients, vestr achieved the ISO 27001 successfully in 2021. Because we believe security, confidentiality and availability of data play a crucial role. Especially for a technology company that builds a cloud-native platform for financial institutions. That is why we included security measures for internal and external users of our platform from the start. Our cloud setup, internal policies and security procedures provide a strictly confidential environment for all our customers. For this reason, clear onboarding and regular team updates train our employees for existing and new measures.

For formal recognition, we underwent stringent control and assessments by Brand Compliance. So, they carried out our audits over the last few months. All while we worked hard to ensure the delivery of all required documentation and information.

During this thorough process, we were able to continuously improve our existing security measures. For this reason, we formalised existing and additional policies, and defined clear procedures. This eventually resulted in the issuance of the certificate in November 2021.

As a co-founder of this fast-growing company, it continues to be a top priority for us to protect the data of our customers, partners and employees and we are thrilled that this effort has now officially been acknowledged and rewarded by an internationally recognised standards body.

Tim Meyer, Co-founder and CTO of vestr

We recognise the value of information and privacy. And have therefore implemented an information security management system to control all our efforts towards information security. This information and security policy applies to all stakeholders of our organisation. Of course, this will be reassessed and improved on an ongoing basis.

What is ISO 27001?

ISO 27001 is a worldwide standard of the management of information risks through information security controls. The standard serves as a benchmark for ensuring that an organisation takes the right control measures. All while showing customers, suppliers and other stakeholders how the organisation has taken these measures. ISO 27001 provides specifications for implementing, maintaining and improving the Information Security Management System (ISMS) with the scope to protect data security and to have security preserving processes in place.

Find our latest ISO 27001 certificate here and reach out to learn more about our security practices and how we can enable you to digitally manage your active investments.

Securitized portfolios
at scale

Schedule a call