Press release

Saviynt Achieves Key Compliance Certifications and Attestations

0
Sponsored by Businesswire

Saviynt (www.saviynt.com), an industry leader pioneering Identity 3.0 – a disruptive, converged Identity Governance, Application GRC, and Cloud Privileged Access Management solution, announced today the completion of key information security compliance initiatives; ISO/IEC 27001 and ISO/IEC 27017 for Saviynt Identity Governance and Cloud Security Solution on both AWS and Azure. In addition, Saviynt also completed the annual recertification for FedRAMP Moderate on AWS GovCloud.

“Saviynt is proud to be the first and only IGA solution to achieve FedRAMP Authorization, a direct result of our fierce attention to exceptional security,” said Saviynt Chief Operating Officer, Yash Prakash. “These initiatives confirm Saviynt’s commitment to delivering outstanding customer service in a way that bolsters security and compliance. Saviynt strives to strengthen the cybersecurity risk posture by providing a highly secure platform as well as a built-in controls framework aligned to various industry-standard security compliance frameworks.”

“At Saviynt, we are committed to the protection of the security of our customer’s data and to their service continuity,” said Paresh Patel, Saviynt’s Vice President of Information Security & Compliance. “Nothing is more important to us than honoring our custodial commitments in protecting this data. Our commitment to customer trust directs the decisions we make daily and guides our relentless focus on security and engineering. These important compliance achievements provide independent validation of the security controls and processes implemented by Saviynt to protect customer data.”

ISO 27001 is an internationally recognized security standard, that specifies requirements for assessment and treatment of information security risks including establishing, implementing, maintaining and continually improving an information security management system (ISMS).

ISO 27017 is used with the ISO/IEC 27001 series of standards, ISO/IEC 27017 gives guidelines for information security controls applicable to the provision and use of cloud services by both Amazon AWS and Microsoft Azure by providing guidance for both cloud service providers and cloud service customers. This is an International Standard and provides controls and implementation guidance for both cloud service providers and cloud service customers.

FedRAMP is geared towards streamlining the ability of government entities to utilize cloud services using a “do once, use many times” approach that empowers government agencies to adopt cloud products and services which meet their needs. It standardizes the assessment, authorization, and monitoring of cloud service offerings preventing agencies from having to re-assess each time they want to utilize them. Saviynt is certified at the Moderate level which indicates that there are significant controls in place to prevent the loss of confidentiality, integrity or availability of an agency’s assets, or finances.

In addition to FedRAMP authorization, ISO/IEC 27001 and ISO/IEC 27017, Saviynt also completed the examination for SOC 1 Type 2 and SOC 2 Type 2.

About Saviynt:

Saviynt is the innovative, disruptive Identity Governance and Administration solution leader per industry analysts. Saviynt’s third generation IGA product (Identity 3.0) is a hyper-converged platform that brings together intelligent Identity Governance & Management, Application GRC, identity-centric cloud security and cloud Privileged Access Management (PAM). Saviynt enables organizations to leverage ‘identity as the true perimeter’ across a multi-cloud and hybrid IT environment and ensure appropriate access with its usage-driven identity intelligence and analytics. Saviynt provides industry’s most comprehensive out-of-the-box continuous compliance controls library and cross-application Separation of Duties (SOD) risk rules for mission-critical applications such as SAP, Oracle Cloud ERP / EBS, Epic, Cerner, Infor, MS Dynamics GP, PeopleSoft, Salesforce and Workday. Saviynt’s identity 3.0 solution extends security for IaaS providers such as AWS, Azure, GCP, Alibaba Cloud, and collaboration or data storage platforms such as Office 365, SharePoint, Box, NetApp and more. Saviynt has recently ranked in the top third of the Inc 5000 list of America’s Fastest Growing Private Companies.

For more information, please contact Sonia Awan at sonia.awan@saviynt.com or visit www.saviynt.com.