Posted by AnswerLab Research on Jul 17, 2019

Today, we're excited to announce we have attained the rigorous ISO 27001:2013 Certification for our Information Security Management System (ISMS). We believe the data privacy and security of our clients and research participants is of the utmost importance. This globally recognized certification asserts that our technology, processes, and employees follow leading best practices for data privacy and security. Check out the press release below to learn more!


San Francisco, CA - July 17, 2019 - AnswerLab, the nation’s largest independent research firm exclusively focused on conducting user experience research for customer insights, today announced that it has earned ISO 27001:2013 certification for its Information Security Management System (ISMS). With this certification, AnswerLab becomes one of only a small number of customer insights firms to undergo this rigorous certification process.

A-LIGN_ISO_27001


ISO 27001:2013 is an information security management standard published in October 2013 by the International Organization for Standardization (ISO), the world’s largest developer of voluntary international standards, and the International Electrotechnical Commission (IEC). 

“Every day the world's leading brands trust us with their company, customer, and product information so we can provide the customer insights needed to meet their business goals,” said Amy Buckner Chowdhry, founder and CEO of AnswerLab. "We take that responsibility seriously. With the ISO certification, we can focus on helping our clients create experiences people love, with the confidence that our client and research participant data is protected.”

AnswerLab’s certification was issued by A-lign, an independent certification body, on their successful completion of a formal audit process. A-lign is an ISO / IEC 27001 certification body accredited by the ANSI-ASQ National Accreditation Board (ANAB) to perform ISMS 27001 certifications. A-lign assessed that AnswerLab has implemented security measures and countermeasures that protect it from unauthorized access or compromise and found their IT personnel to be conscientious and knowledgeable in best practices.

“The ISO 27001 certification assures our clients that AnswerLab has put a full range of security practices in place,” said Scott Gunter, VP of Operations at AnswerLab. “In completing the stringent process and receiving this certification, we are demonstrating to our clients that we are fully committed to securing their data and that of their customers."

Compliance with this internationally recognized standard certifies that AnswerLab’s security management program is comprehensive and follows leading best practices. This certification confirms that AnswerLab has met rigorous international standards in ensuring the confidentiality, integrity, and availability of all assets in user experience research services and supporting processes.

Written by

AnswerLab Research

The AnswerLab research team collaborates on articles to bring you the latest UX trends and best practices.

related insights

stay connected with AnswerLab

Keep up with the latest in UX research. Our monthly newsletter offers useful UX insights and tips, relevant research, and news from our team.