Mimecast Trust Center

    schellman_iso22301_seal_blue.png

    ISO 22301 Certification

    ISO/IEC 22301:2012 specifies requirements to plan, establish, implement, operate, monitor, review, maintain and continually improve a documented management system to protect against, reduce the likelihood of occurrence, prepare for, respond to, and recover from disruptive incidents when they arise. The requirements specified in ISO 22301:2012 are generic and intended to be applicable to all organizations, or parts thereof, regardless of type, size and nature of the organization. The extent of application of these requirements depends on the organization's operating environment and complexity.

    schellman_iso27001_seal_blue_CMYK_300dpi_jpg.png

    ISO 27001 Certification

    ISO 27001 is the international standard which is recognised globally for managing risks to the security of information you hold. Certification to ISO 27001 allows you to prove to your clients and other stakeholders that you are managing the security of your information. ISO 27001:2013 (the current version of ISO 27001) provides a set of standardised requirements for an Information Security Management System (ISMS). The standard adopts a process-based approach for establishing, implementing, operating, monitoring, maintaining, and improving your ISMS.

    ISO 27701 Certification

    ISO/IEC 27701:2019 specifies requirements and provides guidance for establishing, implementing, maintaining and continually improving a Privacy Information Management System (PIMS) in the form of an extension to ISO/IEC 27001 and ISO/IEC 27002 for privacy management within the context of the organization. 

    ISO/IEC 27701:2019 specifies PIMS-related requirements and provides guidance for PII controllers and PII processors holding responsibility and accountability for PII processing.

    SOC 2 Attestation Reports

    Mimecast has received the SOC 2 Type II attestation report that tested the operating effectiveness of Mimecast's global systems and operations for the Trust Services Principles for Security, Availability, Processing Integrity, Confidentiality, and Privacy.  This is available on request to prospects that sign the appropriate NDA and to existing customers under their service agreement confidentiality.

    This report is intended to meet the needs of a broad range of users that need to understand internal control at a service organization as it relates to security, availability, processing integrity, confidentiality and privacy. It is intended for use by stakeholders (e.g., customers, regulators, business partners, suppliers, directors) of the service organization that have a thorough understanding of the service organization and its internal controls.

    Reference: http://www.aicpa.org/interestareas/frc/assuranceadvisoryservices/pages/aicpasoc2report.aspx

    HIPAA/HITECH Compliance Assessment Report

    The Health Insurance Portability and Accountability Act (HIPAA) Rules provide federal protections for patient health information held by Covered Entities (CEs) and Business Associates (BAs). The HIPAA Privacy, Security, and Breach Notification Rules, as updated by the HIPAA Final Omnibus Rule 2 in 2013, set forth how certain entities, including most health care providers, must protect and secure patient information. The Health Information Technology for Economic and Clinical Health Act (HITECH) directly regulates business associates and directly imposes the same privacy and security obligations required for covered entities.

    Reference: https://www.healthit.gov/sites/default/files/pdf/privacy/privacy-and-security-guide.pdf

    CSA Star

    Cloud Security Alliance (CSA) STAR Level 2 Report

    CSA STAR is the industry’s most-powerful program for security assurance in the cloud. STAR encompasses key principles of transparency, rigorous auditing, harmonization of standards, with continuous monitoring also available as of late 2019. STAR certification provides multiple benefits, including indications of best practices and validation of security posture of cloud offerings.

    Reference: https://cloudsecurityalliance.org/star-registrant/mimecast/

    IRAP: Assessment Report

    Australia: The Information Security Registered Assessors Program for the Australia public sector to ensure suitability to process, store or communicate government or sensitive information.

    CJIS ACE

    The Criminal Justice Information Services (CJIS) is a division of the US FBI that sets standard for information security, guidelines and agreements aimed at protecting the Criminal Justice Information (CJI). The standards are reflected in the CJIS Security Policy, which describes the appropriate controls to protect the transmission, storage and access to data. While there is no CJIS authorization body or standardized assessment approach determining CJIS compliance, Mimecast has engaged with CJIS ACE to perform an audit of the controls within our Public Sector Grid to ensure they meet the requirements of the CJIS. This resulted in obtaining a CJIS Ready badge demonstrating that Mimecast satisfies those requirements across the 13 policies outlined in the CJIS Security Policy.