Redis Gains ISO 27017 and 27018 Certifications

Redis announces the company’s certification for compliance with ISO 27017:2015 and ISO 27018:2019, added to our existing ISO 27001:2013 certifications.

Every organization is concerned about securing its cloud environments, and cognizant of the challenges of doing so. Cloud security frameworks are gaining traction in the security community as one way to address the issues, by providing specific guidance about controls (including intent and rigor), control management, validation and other information related to securing a cloud use case. One advantage of such frameworks is that they have certifications to assure users that an organization meets expectations. And now Redis has added two more certifications.

Prominent among them, the International Organization for Standardization (ISO) is an international group that establishes technology and business standards, typically focused on data protection and security, with third-party audit practices to confirm adherence to best practices. Performed by independent, third-party auditors for Redis, these certifications demonstrate the maturity of our security program, and provide additional confidence in our security and privacy practices.

  • ISO 27017:2015 is a security standard developed for cloud service providers and users to make a safer cloud-based environment. Redis’ certification proves that we extend our disciplined Information Security Management System (ISMS) practices to the operation of Redis Enterprise Cloud, adding to the ISO 27001 certification we achieved in 2022. 
  • ISO 27018: 2019 establishes commonly accepted control objectives, controls and guidelines for implementing measures to protect Personally Identifiable Information (PII), in part as a response to the General Data Protection Regulation (GDPR). Redis’ certification exhibits our dedication to maintaining data privacy, and assures customers that, as a steward of customers’ PII, we have implemented the highest international standards to ensure data stays protected. 

These certifications further demonstrates our commitment to keeping your data secure and private. The company’s full package of customer security and compliance documentation is available in the Redis Customer Trust Center.

Want more information about Redis security features? We have an entire Redis University course about security topics, covering access control, data protection and encryption, secure Redis architectures, and secure deployment techniques. And it’s free!

Redis Cloud Introduces Short-Lived TLS Certificates