Try Redis Cloud Essentials for Only $5/Month!

Learn More

Redis Achieves ISO 27001 Cybersecurity Certification

We are excited to announce that Redis has achieved the ISO/IEC 27001:2013 cybersecurity certification!

ISO/IEC 27001:2013 is an internationally recognized standard that defines best practices for a company’s information security management system (ISMS). The standard is designed to ensure security management best practices are followed and ensures comprehensive security controls are in place. ISO 27001 certification, as audited and attested to by an independent third party, further demonstrates the ongoing security investments Redis is making to deliver the most robust, scalable version of Redis available anywhere.

The ISMS defines how Redis continuously manages security by demonstrating that: 

  • Risks to the business are properly identified and managed, taking into account the assessment of the impact of threats and vulnerabilities
  • Security controls are designed, implemented, and managed based on security risks to Redis and customers’ hosted information

With ISO/IEC 27001:2013 certification, Redis’ ISO 27001 certification brings you closer to meeting the compliance requirements that are relevant to your business.  In addition to ISO 27001, Redis Enterprise Cloud maintains SOC 2 Type II compliance.