Esper Achieves Certification for Information Security

Cam Summerson
|
Try Esper for Free
Learn about Esper mobile device management software for Android and iOS

We’re proud to share that Esper is now ISO/IEC 27001 certified  — representing an essential validation in our commitment to protecting our customers. This successful audit and certification are globally recognized for comprehensive IT management and substantiate the security of our organization from end to end.

We’re now an ISO/IEC 27001:2013 certified provider whose Information Security Management System (ISMS) has received third-party accreditation. This certification marks Esper’s third successful audit this year, following a PCI DSS SAQ-D and SOC 2, Type 1 report. Esper’s designation was issued by A-lign, an independent and accredited certification body based in the United States, following the successful completion of a formal audit process.

ISO/IEC 27001 is a globally recognized standard for a comprehensive information security management system, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). Esper’s successful audit and certification validate the security of their SaaS platform, custom Android OS, and the company's operational facilities in Bellevue, Washington, and Bengaluru, Karnataka.

FAQ

No items found.
The best video invention since DVDs
Joe Saavedra, Infinite Objects
Cultivating Operational Excellence in Restaurants
Carl Osbourn, Delivering the Digital Restaurant (author); Brian Reece and Steve Crowley, Service Physics
Recalibrating the Fitness Experience
Vishal Chandapetta, Portl Fitness
Keep the music playing
Kelsey Tempel, SONOS
A Fitbit for your driving
Rashid Galadanci, Driver Technologies
An eSIM platform to rule them all
Robby Hamblet, Teal Communications
Learn about Esper mobile device management software for Android and iOS
Cam Summerson
Cam Summerson

Cam is Esper's Director of Content and brings over 10 years of technology journalism experience to Esper, including nearly half-a-decade as Editor in Chief of a technology publication. He currently oversees the ideation, execution, and distribution plans for numerous types of content from blog posts to ebooks and beyond.

Cam Summerson

Esper is Modern Device Management

For tablets, smartphones, kiosks, point of sale, IoT, and other business-critical edge devices.
MDM Software

Kiosk mode

Hardened device lockdown for all devices (not just kiosks)

App management

Google Play, Apple App Store, private apps, or a mix of all three

Device groups

Manage devices individually, in user-defined groups, or all at once

Remote tools

Monitor, troubleshoot, and update devices without leaving your desk

Touchless provisioning

Turn it on and walk away — let your devices provision themselves

Reporting and alerts

Custom reports and granular device alerts for managing by exception