Nord Security's suite passed multiple security audits
Technology

Nord Security business suite products have passed multiple security audits

LONDON, Oct. 03, 2024 (GLOBE NEWSWIRE) — Nord Security business products — NordStellar, NordPass, and NordLayer — successfully concluded multiple security audits last month.

NordStellar, the newest product by Nord Security, has successfully passed the SOC 2 Type 1 audit.

Launched in May 2024, NordStellar is a next-generation threat exposure management platform that helps businesses detect and respond to cyber threats, secure data access, safeguard accounts, prevent fraud, and mitigate the risk of ransomware attacks.

In addition, NordPass, a password manager for businesses, and NordLayer, a network access security service, passed the ISO/IEC 27001:2022 and SOC 2 Type 2 audits.

“Security audits are of utmost importance to us, and we are pleased to have completed this security assessment. At NordStellar, our mission is to develop a secure and easy-to-use tool that gives businesses insight into what hackers know about their company. Therefore, this independent audit was a crucial step toward achieving our goal — it will help us build an even more robust and reliable product,” says Vakaris Noreika, head of product at NordStellar.

What is SOC 2?

The SOC 2 report informs customers about the implementation of security controls of their chosen service. Typically, a SOC 2 audit conducted by an independent Certified Public Accountant (CPA) defines criteria for managing customer data based on five trust principles: security, availability, processing integrity, confidentiality, and privacy.

Based on these five pillars, SOC reports help users who need assurance about the vendor’s controls relevant to the security, availability, and processing integrity of the systems it uses to process users’ data and the privacy of the information processed by these systems. NordStellar has proven the trustworthiness of its products and the company’s commitment to transparency with this standard.

ABOUT NORDSTELLAR

NordStellar is a threat exposure management platform that enables companies to detect and respond to cyber threats before they escalate. Available as a platform and API, NordStellar offers visibility into how threat actors work and what they do with compromised data. NordStellar was created by Nord Security, a globally recognized company behind one of the world’s most popular digital privacy tools, NordVPN. For more information, visit nordstellar.com.

Contact:
Patricija Cerniauskaite
[email protected]

Read More: NetApp Makes Data More Resilient with Secure Storage

Subscribe Now

    We send you the latest trends and best practice tips for online customer engagement:


    Receive Updates:

    Daily

    Weekly



    By completing and submitting this form, you understand and agree to HiTechNectar processing your acquired contact information as described in our privacy policy.

    We hate spams too, you can unsubscribe at any time.

      We send you the latest trends and best practice tips for online customer engagement:


      Receive Updates:

      Daily

      Weekly



      By completing and submitting this form, you understand and agree to HiTechNectar processing your acquired contact information as described in our privacy policy.

      We hate spams too, you can unsubscribe at any time.

      You have successfully subscribed to the newsletter

      There was an error while trying to send your request. Please try again.

      HitechNectar will use the information you provide on this form to be in touch with you and to provide updates and marketing.

        We send you the latest trends and best practice tips for online customer engagement:

        Receive Updates:   Daily    Weekly

        By completing and submitting this form, you understand and agree to HiTechNectar processing your acquired contact information as described in our privacy policy.

        We hate spams too, you can unsubscribe at any time.