Back to Blog

Company

22 January 2024

VESSL AI achieves ISO 27001 and more

Our ISO certification on 27001, 27701, 27017 & 27018 and commitment to building a more secure AI/ML platform

VESSL AI achieves ISO 27001 and more

We are excited to announce that VESSL AI successfully achieved ISO certification on four standards — ISO 27001, 27701, 27017, and 27018 — rigorous third-party independent assessments of the international standard for Information Technology Security.

ISO 27001 is a widely adopted global security standard that sets requirements and best practices for managing company and customer information, covering PIMS, encryption, personal privacy, and more. ISO 27017 and 27018 cover additional compliances specific to cloud cloud services and cloud computing environments.

For AI-focused companies, security and privacy are the number one priority and our customers trust us to take careful custody of their and their customers’ information. These certifications demonstrate our commitment and dedication to building a robust and secure, zero-tolerance cloud infrastructure for AI.

ISO certifications are just the beginning of our effort on security & privacy. We are looking to further extend our certifications and compliances including SOC 1, SOC 2, HIPAA, and more with third-party independent audits.

The SO 27001, 27701, 27017, and 27018 certificates were issued by The British Standards Institution. The reports detailing our ISO certification and other security measures are available to current and prospective users upon request. Contact us at trustandsafety@vessl.ai for more inquiries.

Sun, Chief Information Security Officer

Yong Hee, Growth Manager

Try VESSL today

Build, train, and deploy models faster at scale with fully managed infrastructure, tools, and workflows.

Get Started

MLOps for high-performance ML teams

© 2024 VESSL AI, Inc. All rights reserved.