Sprinklr Receives ISO 27001 Certification for Security Management

Sprinklr Introduces Modern Research Lite | Business Wire

Globally recognized ISO/IEC 27001:2013 certification demonstrates Sprinklr’s commitment to information security.

Sprinklr , the unified customer experience management platform for modern enterprises, announced that it has achieved the ISO/IEC 27001:2013 certification for its information security management system. Created by the International Organization for Standardization (ISO), ISO/IEC 27001:2013 is a globally recognized information security standard.

“ISO 27001 certification reinforces our commitment to customers and partners to protect their information in all forms across the Sprinklr Unified-CXM platform”

Marketing Technology News: A Game Changer: 5G Will Make Significant Improvements For AR & VR

Sprinklr has implemented an Information Security Management System (ISMS) and achieved conformity with the requirements for the production infrastructure, development, operations, administration, security and global delivery of the Sprinklr Platform and its supporting services.

“ISO 27001 certification reinforces our commitment to customers and partners to protect their information in all forms across the Sprinklr Unified-CXM platform,” said Sprinklr Chief Information Security Officer, Gerald Beuchelt. “Working with the most iconic brands in the world, this achievement demonstrates our ability to deliver innovative solutions while meeting the security and compliance requirements our customers require.”

Marketing Technology News: MarTech Interview With Jason Seeba, Chief Marketing Officer at mParticle

Brought to you by
For Sales, write to: contact@martechseries.com
Copyright © 2024 MarTech Series. All Rights Reserved.Privacy Policy
To repurpose or use any of the content or material on this and our sister sites, explicit written permission needs to be sought.