July 18, 2016 By John Harrington Jr. 2 min read

Each day, financial institutions, health care organizations, governmental entities and the like rely on a wide array of systems — software-as-a-service (SaaS) solutions, for example — to help run their operations.

By design, many of these tools directly and indirectly access and transmit confidential, sensitive and proprietary data. By failing to vet these solutions for their legitimacy, organizations subject their financial, employee, customer, partner and intellectual data to potentially disastrous security risks.

Developed by the International Organization for Standardization (ISO) in collaboration with the International Electrotechnical Commission (IEC), ISO 27001 was established to delineate standards that an information security management system (ISMS) must adhere to when managing “the security of assets such as financial information, intellectual property, employee details or information entrusted to [customers] by third parties.”

The internationally recognized compliance certification consists of 14 control families with a total of 114 controls. In combination, these controls constitute the elements of an organization’s risk management framework. Several examples include:

  • Asset management;
  • Access control;
  • Cryptography;
  • Operational security;
  • System development; and
  • Maintenance.

MaaS360 Achieves Certification and Trust

Commonly characterized as flexible, affordable and effortlessly scalable, it’s no wonder that SaaS-based solutions such as MaaS360 have appealed to organizations looking to cut costs and reap a substantial ROI from productivity gains.

In searching for reasons not to go all in on cloud, the list is few and far between. However, the most common barrier to adoption is trust. How can customers trust third-party vendors to protect their sensitive, private information — as well as their partners’ and clients’ data — when using an external ISMS?

First and foremost, MaaS360 was designed as a true SaaS solution, acting as a service broker — not collecting, transporting, processing or storing any sensitive, proprietary information. MaaS360 has further exemplified leadership as the most trusted and secure SaaS enterprise mobility management (EMM) solution, having been through the extensive, year-long process of reviewing compliance criteria, writing documentation, gathering compliance evidence and working with auditors to achieve ISO 27001 certification. Obtaining this certification demonstrates MaaS360’s global expansion and dedication to upholding worldwide client information security and privacy.

It is not uncommon for vendors to associate their offerings with certifications such as ISO 27001. Customers must be wary that these references are often respective to the physical data center that the vendor solution is hosted on versus the actual offering.

Follow the Leader for Enterprise Mobility Cloud Security

As part of the third wave of IBM SaaS products to complete the ISO 27001 certification process, MaaS360’s certification is an example of IBM’s ongoing commitment to build reliable, world-class SaaS products. The certification is yet another achievement to add to an extensive list of those already obtained by MaaS360 to address the data, network, application, data center, communication and process security of its SaaS EMM platform. It’s also:

A member of the Cloud Security Alliance’s Security, Trust & Assurance Registry (STAR) since 2012, MaaS360 has been instrumental in shaping industrywide cloud security standards and best practices.

In combination, these credentials give thousands of multinational customers, including multiple federal U.S. agencies, the security, trust and confidence to operate in accordance with their desired use cases for mobile while remaining in compliance with regulations such as PCI-DSS, FINRA, HIPAA and Sarbanes-Oxley.

Sign Up for a Free 30-Day Trial of IBM MaaS360

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today