NordPass Business Completes an Independent Security Audit and Receives ISO 27001 Certification


LONDON, Nov. 08, 2021 (GLOBE NEWSWIRE) -- The password manager NordPass is pleased to announce that its business solution NordPass Business has undergone a comprehensive security audit carried out by the German auditing firm Cure53. In addition to that, the NordPass Business Information Security Management System (ISMS) was given the ISO 27001 certification.

Why was NordPass Business subjected to a security audit?

The goal of the audit was to provide transparent insight into the security practices for business customers. “We hope that an independent security analysis will allow our customers to have confidence in our password manager for business and provide a transparent look into our security practices,” says Chad Hammond, security expert at NordPass. “Our customers’ trust is crucial to us. At NordPass, our mission is to develop affordable, secure, and easy-to-use cybersecurity tools,” he continues.

The findings

Cure53 performed a thorough security analysis of NordPass Business. The audit scope included the Android, iOS, and desktop apps as well as the browser extensions and Admin Panel.

What did Cure53 examine?

Cybersecurity experts at Cure53 applied a white-box methodology for the NordPass Business audit. White-box testing is a software analysis method that thoroughly examines the application at its source code, looking at its internal workings, while black-box testing is an examination of an application’s functionality without looking into its internal workings.

“We are glad to provide our customers with a transparent insight into the security practices of NordPass Business. The Cure53 audit goes to show that we are committed to finding new and better ways to ensure the security of our customers’ passwords,” says Chad Hammond, security expert at NordPass.

ISO 27001 certification

In addition to the successful security audit, NordPass Business ISMS also received the international ISO 27001 standard certification for planning, design, development, implementation, maintenance, support, marketing, and sales of software and services.

“This certification is another proof that we don’t only talk about data security but also showcase it with the help of independent parties,” says Chad Hammond, security expert at NordPass.

“Information security is at the heart of our business, and our customer’s data is very important to us. With this ISO 27001 certification, we firmly demonstrate that we are committed to keeping up with international best practices.”

For Cyber Month, NordPass Business is having a limited-time sale. Businesses can now get the password manager with up to 50% off.

ABOUT NORDPASS

NordPass is a password manager for both business and consumer clients. It’s powered by the latest technology for the utmost security. Developed with affordability, simplicity, and ease-of-use in mind, NordPass allows users to access passwords securely on desktop, mobile, and browsers. All passwords are encrypted on the device, so only the user can access them. NordPass was created by the experts behind NordVPN — the advanced security and privacy app trusted by more than 14 million customers worldwide. For more information: nordpass.com.



Contact Data