Data privacy and security are critical to organizations and the stakeholders they serve. TeamMate is proud to be a leader in providing internal audit and controls professionals with tools and cloud-hosting options aligned with leading data security standards.
ISO 27001 (International Organization for Standardization 27001)
Conformity with ISO/IEC 27001 means that an organization has put in place a system to manage risks related to the security of data owned or handled by the company, and that this system respects all the best practices and principles enshrined in this International Standard.
SOC 2, Type 2 (Service Organization Control 2)
SOC 2 certification is a cybersecurity compliance framework that ensures third-party service providers store and process client data securely. The framework specifies criteria based on five trust service principles: security, privacy, availability, confidentiality, and processing integrity.
TISAX (Trusted Information Security Assessment Exchange)
We follow the question catalogue of information security of the German Association of the Automotive Industry (VDA ISA). The assessment result is exclusively retrievable over the ENX Portal.
HIPAA (Health Insurance Portability and Accountability Act)
The Health Insurance Portability and Accountability Act (HIPAA) Privacy, Security, and Breach Notification Rules protect the privacy and security of health information and give patients rights to their health information. HIPAA establishes standards to safeguard the protected health information (PHI) of individuals.
GDPR (General Data Protection Regulation)
Adherence to GDPR as part of the Wolters Kluwer privacy program.
CCPA (California Consumer Privacy Act)
Adherence to CCPA as part of Wolters Kluwer privacy program.
FedRAMP (Federal Risk and Authorization Management Program)
The [U.S.] Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program that promotes the adoption of secure cloud services across the federal government by providing a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services.
StateRAMP (State Risk and Authorization Management Program)
StateRAMP’s governance committees adopt policies and procedures that standardize security requirements for providers. StateRAMP’s Program Management Office then verifies those cloud offerings utilized by government satisfy adopted security requirements through independent audits and continuous monitoring.
Contact a TeamMate Specialist
Fill out the form below to learn how TeamMate+ can help you audit more securely.
Security Certification Benefits
To find out more about TeamMate’s internal audit and controls tools and cloud-hosting options fill out the form.