Qubole Receives ISO 27001 Certification

Start Free Trial
January 18, 2019 by Updated April 4th, 2024

As part of our commitment to the security and success of our customers, I’m excited to announce that Qubole has completed its ISO 27001 certification of our Information Security Management System (ISMS), which spans all environments that Qubole’s platform runs on, our policies, and procedures. With this achievement, we demonstrate our continued prioritization and investments into ensuring that Qubole meets its customers’ security and privacy requirements.

What Is ISO 27001?

ISO 27001 (ISO/IEC 27001:2013) is a security standard established by the International Organization for Standardization (ISO). ISO 27001 defines the requirements of an information security management system to ensure that sensitive information remains secure. Certification is conducted by a third-party auditor who evaluates whether an organization has a coherent, consistent set of policies in place to protect information at rest and in transit and how information is handled throughout.

What This Means for Qubole’s Customers

This certification not only represents a significant security and compliance milestone for Qubole, but also increases the confidence and peace of mind for companies that process their big data on Qubole. Specifically, ISO 27001 provides two key benefits:

1. Risk Mitigation

Qubole values information security as much as our customers do, which is why security, compliance, and privacy are central to our company, platform, and operations. Our customers can rest assured that they have a dependable partner with high security standards. In addition to the ISO 27001 certification, Qubole is also SOC 2 Type II compliant as well as compliant with HIPAA and GDPR requirements.

2. Trust and Confidence

ISO 27001 is a mature, internationally recognized compliance methodology. Achieving this certification ascertains our dedication to building and maintaining a secure and compliant product. As Qubole continues to mature, taking dedicated steps to protect sensitive information will help us develop strong and lasting relationships with customers.

Finally, I want to recognize and thank the many people who assisted with this certification. We received widespread support across our information security, engineering operations, and information technology teams. These teams spend countless hours helping Qubole protect and serve our customers and the data we are trusted with.

Learn more by visiting our Security overview page.

Start Free Trial
Read Intel vs. AMD: Comparing Instance Types for Big Data Workloads