/plushcap/analysis/cloudflare/our-commitment-to-customer-security

Commitment to Customer Security

What's this blog post about?

Cloudflare's Security Team focuses on people, proof, and transparency to ensure dependable security services for its customers. The team is highly technical, diverse, and shares knowledge with local and global communities through industry groups and conferences. They undergo several audits a year to maintain compliance with various standards such as PCI DSS, SOC 2 Type II, ISO 27001, and ISO 27701. In addition, they are assessing their global network against FedRAMP, ISO 27018, and C5 standards this year. The team is committed to transparency during security incidents, communicating promptly with customers about the issue and its resolution. They also have a proactive approach to vendor communication and provide access to their security certifications and assessment results via their Trust Hub.

Company
Cloudflare

Date published
March 18, 2022

Author(s)
Ling Wu, Matt Gallagher

Word count
1059

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.