Updates · 2 min read

Fullstory is now ISO 27701 certified

Chris Powell
Posted March 07, 2023
Fullstory is now ISO 27701 certified

Here at Fullstory, protecting the data that you entrust to us is our highest priority. As new countries pass additional data protection and privacy laws, we remain committed to providing best-in-class privacy and security protection for customers around the world. 

We’re excited to announce that we’ve successfully completed our first ISO 27701 certification audit, in addition to our annual ISO 27001 and SOC2 + HITRUST certification audits. 

Successfully passing an ISO 27701 audit was a keystone of Fullstory’s Security, Privacy, and Compliance program for 2022, and it, along with our growing list of product privacy features—such as Private by Default and Detections—demonstrates our commitment to our role as the most trusted name in Digital Experience Intelligence. 

While this is a huge milestone, our work isn’t finished. We plan to complete ISO 27017 and ISO 27018 certification audits in the coming year!

ISO FullStory Certification

What is ISO 27701?

ISO 27701 seeks to provide an international approach to privacy protection as an extension of the ISO 27001 Information Security Standard. It was built to account for emerging data protection laws and regulations such as the EU’s GDPR, South Africa’s POPIA, California’s CPRA, and Brazil’s LGPD. Its primary goal is the protection of Personally Identifiable Information (PII), and it lays out the rigorous controls necessary to do so. 

Looking ahead

This year we’re adding ISO 27017 and ISO 27018, which give guidelines for information security controls for cloud service providers (27017) and guidelines for implementing measures to protect Personally Identifiable Information (PII) in the cloud (27018).

Adding these two certifications to bolster our program is part of our ongoing effort to provide the most trustworthy Digital Experience Intelligence platform in the world.

Learn more about how Fullstory prioritizes privacy here.

Author
Chris PowellSenior Security Compliance Analyst

About the author

Chris is an experienced Security Analyst and Policy Expert with experience across a diverse range of organizations, from non-profits to the software industry, from early-stage startups to enterprise organizations.

Return to top

Related posts

Blog Post
Fullstory is now ISO 27017 and ISO 27018 certified

How Fullstory is raising the bar on privacy and security standards for digital excellence.

Read the post
Blog Post
4 best practices for designing in a tabbed browsing world

Learn how to determine when a site link should open in a user’s existing tab, and when it makes sense to open a clicked link in a new tab.

Read the post
Blog Post
4 benefits of leveraging Fullstory and Google Cloud products together

With Fullstory, Google Cloud customers can access comprehensive and actionable data across Google Cloud products.

Read the post