ISO/SEC 27001:2013 Security Certification achieved by Dalet research and development

Validating Dalet’s commitment to incorporating the highest level of security practices across Dalet internal development processes, its product line and its practices, the company has announced it has been awarded ISO/SEC 27001:2013 information security management certification. ISO/SEC 27001:2013 is part of a family of international standards designed to keep information assets secure; providing requirements for an information security management system (ISMS). ​

“With the media world becoming more dependent on IT, data security and media protection are an important part of today’s conversations for management and facility owners,” stated Rami Pinku, Dalet deputy general manager, R&D operations. “Security has been at the forefront of Dalet development for quite some time and our commitment does not stop at our own internal processes. Security process are embedded within the products and solutions we develop following the strictest guidelines on the planet to ensure customers have proper and total control over their valuable assets.”

Pinku added: “Earning ISO 27001:2013 certification is a continuation of Dalet’s pledge to comply with important standards, which started with ISO 9001 certification four years ago and has been maintained it ever since.”

Under ISO/SEC 27001:2013 certification, Dalet has set policies and procedures that protect its internal development platforms as well as the products it develops like Dalet Galaxy. Dedicated security modules embedded within the Dalet Galaxy platform include agents that detect abnormal usages of content and systems, proactively managing and mitigating risks for customers following a security framework of proven best practices.

Pinku continued: “Our developers are trained with a security-first state of mind; we perform continuous static code analysis to identify potential security risks and address them on the spot. Periodic penetration tests are also conducted on our software by third-party security experts like, Cyberwatch. The information we gather through data auditing capabilities and recommended best practices is shared directly with our customers.”

Dalet hired Cyberwatch, a renowned cybersecurity company specialising in IT vulnerabilities, to perform advanced testing on internal and product platforms, to find and fix any possible vulnerabilities. “Cyberwatch conducts regular preemptive penetration tests on Dalet’s products. This approach simulates cyber-attacks in real conditions on Dalet’s software to identify possible threats,” said Maxime Alay-Edine, president, Cyberwatch. “Dalet’s developers are well-trained in Secure Software Engineering and are able to fix the issues found quickly. As a result, Dalet has built a culture on how to handle cyber-threats and provides far safer solutions to its customers.”

Subscribe and Get SVG Europe Newsletters