Diligent
Diligent
Solutions
chevron_right
Products
chevron_right
Industries
chevron_right
Resources
chevron_right

/

Diligent Corporation Receives New Investment from Clearlake Capital and Blackstone

Elite certifications illustrate Diligent's commitment to world-class information security and quality compliance

With the increasing risk of sophisticated cyber-attacks, security is clearly a top concern for board members and executive teams around the world. Couple that with the need for real-time, remote collaboration in the midst of recent crises, and the need for secure communications becomes all the more urgent.

As a leader in modern governance, Diligent recently achieved elite status for cloud service security. This added layer of protection ensures governance information and materials remain safe and secure at all times-no matter what.

'Receiving both ISO 27017 and ISO 27018 certificates is a major milestone for Diligent,' said Henry Jiang, Chief Information Officer. 'We continuously strive to provide the most secure cloud services to our customers. They put their trust in us, and the security of their data is our top priority.'

The ISO 27017 certification provides both service providers and cloud service customers with the ability to implement security controls for cloud services. ISO 27018 is designed for the protection of Personally Identifiable Information (PII) in the cloud. In addition to ISO certifications, Diligent also received HIPAA compliance status across five core product lines. These certifications join an already extensive compliance portfolio.

Diligent received the certifications and audit reports from our external auditor Schellman & Company as of June 2020.

The following documents are available to customers and prospects under NDA:

  • Diligent ISO 27001_27017_27018 Certification
  • Diligent (Boards) 2020 HIPAA Report
  • Diligent (Boards) 2020 Type 2 SOC 1 - Report
    Diligent (Boards) 2020 Type 2 SOC 2 - Report
  • Diligent (BoardEffect) 2020 HIPAA Report
  • Diligent (BoardEffect) 2020 Type 2 SOC 1 - Report
  • Diligent (BoardEffect) 2020 Type 2 SOC 2 - Report
  • Diligent (Entities) 2020 HIPAA Report
  • Diligent (Entities) 2020 Type 2 SOC 2 - Report
  • Diligent (EquityEffect) 2020 Type 1 SOC 2 - Report
  • Diligent (SFS -SMW) 2020 Type 1 SOC 2 - Report
security

Your Data Matters

At our core, transparency is key. We prioritize your privacy by providing clear information about your rights and facilitating their exercise. You're in control, with the option to manage your preferences and the extent of information shared with us and our partners.

© 2024 Diligent Corporation. All rights reserved.