July 18, 2016 By John Harrington Jr. 2 min read

Each day, financial institutions, health care organizations, governmental entities and the like rely on a wide array of systems — software-as-a-service (SaaS) solutions, for example — to help run their operations.

By design, many of these tools directly and indirectly access and transmit confidential, sensitive and proprietary data. By failing to vet these solutions for their legitimacy, organizations subject their financial, employee, customer, partner and intellectual data to potentially disastrous security risks.

Developed by the International Organization for Standardization (ISO) in collaboration with the International Electrotechnical Commission (IEC), ISO 27001 was established to delineate standards that an information security management system (ISMS) must adhere to when managing “the security of assets such as financial information, intellectual property, employee details or information entrusted to [customers] by third parties.”

The internationally recognized compliance certification consists of 14 control families with a total of 114 controls. In combination, these controls constitute the elements of an organization’s risk management framework. Several examples include:

  • Asset management;
  • Access control;
  • Cryptography;
  • Operational security;
  • System development; and
  • Maintenance.

MaaS360 Achieves Certification and Trust

Commonly characterized as flexible, affordable and effortlessly scalable, it’s no wonder that SaaS-based solutions such as MaaS360 have appealed to organizations looking to cut costs and reap a substantial ROI from productivity gains.

In searching for reasons not to go all in on cloud, the list is few and far between. However, the most common barrier to adoption is trust. How can customers trust third-party vendors to protect their sensitive, private information — as well as their partners’ and clients’ data — when using an external ISMS?

First and foremost, MaaS360 was designed as a true SaaS solution, acting as a service broker — not collecting, transporting, processing or storing any sensitive, proprietary information. MaaS360 has further exemplified leadership as the most trusted and secure SaaS enterprise mobility management (EMM) solution, having been through the extensive, year-long process of reviewing compliance criteria, writing documentation, gathering compliance evidence and working with auditors to achieve ISO 27001 certification. Obtaining this certification demonstrates MaaS360’s global expansion and dedication to upholding worldwide client information security and privacy.

It is not uncommon for vendors to associate their offerings with certifications such as ISO 27001. Customers must be wary that these references are often respective to the physical data center that the vendor solution is hosted on versus the actual offering.

Follow the Leader for Enterprise Mobility Cloud Security

As part of the third wave of IBM SaaS products to complete the ISO 27001 certification process, MaaS360’s certification is an example of IBM’s ongoing commitment to build reliable, world-class SaaS products. The certification is yet another achievement to add to an extensive list of those already obtained by MaaS360 to address the data, network, application, data center, communication and process security of its SaaS EMM platform. It’s also:

A member of the Cloud Security Alliance’s Security, Trust & Assurance Registry (STAR) since 2012, MaaS360 has been instrumental in shaping industrywide cloud security standards and best practices.

In combination, these credentials give thousands of multinational customers, including multiple federal U.S. agencies, the security, trust and confidence to operate in accordance with their desired use cases for mobile while remaining in compliance with regulations such as PCI-DSS, FINRA, HIPAA and Sarbanes-Oxley.

Sign Up for a Free 30-Day Trial of IBM MaaS360

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today