Press Release

Everstage Bolsters Security and Compliance with ISO 27001:2022 Accreditation

Siva Rajamani, CEO (on the left), Vivek Suriyamoorthy, CTO (in the middle) and Mike Groeneveld, VP of Global Sales (on the right)
Siva Rajamani, CEO (on the left), Vivek Suriyamoorthy, CTO (in the middle) and Mike Groeneveld, VP of Global Sales (on the right)

Wilmington, Delaware – October 22, 2023 – Everstage, the leading sales compensation management software, announced today that it is International Organization for Standardization (ISO) 27001:2022 certified. This achievement is a testament to Everstage’s continued commitment to information security and implementing enterprise-grade security controls. 

ISO 27001 is a global standard that guides organizations in setting up, maintaining, and improving an information security management system (ISMS). It outlines a structured approach for handling sensitive data, maintaining its confidentiality, integrity, and accessibility.

"We're thrilled to have achieved ISO 27001:2022 certification as it underscores our dedication to maintaining the highest standards of information security. This accreditation reflects our unwavering commitment to safeguarding our customers' data and meeting their stringent security and compliance needs," said Siva Rajamani, CEO of Everstage.

Everstage maintains a comprehensive approach to privacy and data processing, ensuring compliance with SOC1, SOC2 Type 2, Europe's GDPR, and the California Consumer Privacy Act (CCPA).

Press Contact

Adith Krishnaswamy
adith@everstage.com