• ISO 27001:2022 certification validates BeyondTrust’s commitment to safeguarding sensitive information and customer data
  • Demonstrates customer-centric approach, signifying BeyondTrust’s commitment to prioritizing the security and reliability of its products and services


Atlanta, GA – September 14, 2023 – BeyondTrust, the worldwide leader in intelligent identity and access security, today announced the company has achieved ISO 27001:2022 certification.

The ISO 27001 standard applies a holistic management system approach to information security to address governance, organization roles and responsibilities, processes, and technology to meet the business’s information security risk management objectives. ISO 27001:2022 is the latest version of the international standard for Information Security Management Systems (ISMS), published by the International Organization for Standardization (ISO).

Aprio LLP, a nationally recognized business advisory and CPA firm, conducted the meticulous certification process.

As one of the first in our industry to obtain ISO 27001:2022 certification, BeyondTrust demonstrates its commitment to preserving the security and confidentiality of sensitive information and customer data. Certification underscores BeyondTrust’s comprehensive Information Security Management System (ISMS) of developing, operating, and administrating Privileged Password Management, Endpoint Privileged Management, and Secure Remote Access. BeyondTrust’s deployment of cutting-edge technical controls, advanced encryption protocols, continuous monitoring, threat detection, robust incident response mechanisms, and routine security assessments work harmoniously to mitigate risk, while assuring customers that their entrusted data is shielded against cyber threats and unauthorized access.

"ISO 27001:2022 reflects enhancements and modernization to the internationally recognized ISO 27001:2013 information security standard,” said Dan Schroeder, Leader of Information Assurance Services at Aprio. “We are excited and proud to serve as the ISO 27001 Certification Body for BeyondTrust as they leverage this important new standard to drive continuous improvement for security of their customer and other sensitive data amidst an ever-increasing threat landscape."

“BeyondTrust’s ISO 27001:2022 certification reaffirms our dedication to prioritizing customer data security,” said Justin Sparks, Director, IT Governance, Risk & Compliance at BeyondTrust. “This achievement highlights our commitment to providing customers with the utmost protection against cyber threats and unauthorized access, ensuring their peace of mind and confidence in our products and services.”

Industry certifications maintained by BeyondTrust can be viewed here.

About BeyondTrust

BeyondTrust is the worldwide leader in intelligent identity and access security, enabling organizations to protect identities, stop threats, and deliver dynamic access. We offer the only platform with both intelligent identity threat detection and a privilege control plane that delivers zero-trust based least privilege to shrink your attack surface and eliminate security blind spots.

BeyondTrust protects identities, access, and endpoints across your organization, while creating a superior customer experience and operational efficiencies. We are leading the charge in innovating identity-first security and are trusted by 20,000 customers, including 75 of the Fortune 100, plus a global ecosystem of partners. Learn more at www.beyondtrust.com.

Share this Press Release
Media Contact
Mike bradshaw

Mike Bradshaw

Prefers reduced motion setting detected. Animations will now be reduced as a result.