Sign Up
Hero

Auth0 Achieves ISO 27001:2013 Certification

Data security is top priority for Auth0. Introducing our latest information security certification: ISO 27001.

BELLEVUE, Wash. -- July 31, 2018 -- Auth0, a global leader in Identity-as-a-Service (IDaaS), today announced it has achieved ISO 27001:2013 and ISO 27018:2014 certification, signifying Auth0’s ongoing commitment to providing its customers with the highest standards for information security. These certifications provide a more comprehensive way for Auth0’s customers to address their own privacy and security requirements.

ISO 27001 is a globally recognized standard and code of practice to ensure proper implementation of an Information Security Management System (ISMS). The standard specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving a documented ISMS within the context of the organization’s overall business risks. It sets forth a risk-based approach that focuses on adequate and proportionate security controls that protect information assets and give confidence to interested parties. Auth0's certification is an independent testament of compliance to these rigorous standards by a certified third party.

"The time and investment it takes to gain these important certifications is completely worthwhile since they give us the ability to service our customers even better," said Joan Pepin, CISO and VP of Operations at Auth0. "The addition of ISO 27001 and 27018 gives customers assurance that Auth0 is complying to an internationally-accepted information security framework."

The certification was performed by Schellman & Company, LLC, an ANAB and UKAS accredited Certification Body based in the United States. Details of ISMS certification are publicly available at https://www.schellman.com/certificate-directory.

For more information about Auth0’s approach to security, please visit: https://auth0.com/security.

About Schellmann

Schellman & Company, LLC is a leading national provider of attestation and compliance services - and the only company in the world that is a CPA firm, an ANAB and UKAS accredited ISO Certification Body, a globally licensed be PCI Qualified Security Assessor Company, a HITRUST assessor, and a FedRAMP 3PAO. Schellman’s approach builds successful, long-term relationships and allows our clients to achieve multiple compliance objectives using a single third party assessor. For more information visit www.schellman.com.

About Auth0

Auth0 by Okta takes a modern approach to customer identity and enables organizations to provide secure access to any application, for any user. Auth0 is a highly customizable platform that is as simple as development teams want, and as flexible as they need. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. For more information, visit https://auth0.com.

Media Contact:

Jeana Tahnk
Corporate Communications
Auth0
jeana.tahnk@auth0.com

Kasia Hall
Matter for Auth0
khall@matternow.com
971-246-7898