Download PDF version Contact company

DigiCert, a major global provider of digital trust, reconfirmed its commitment to standards and compliance with the successful completion of 31 audits within a 12-month period.

These audits include a range of crucial certifications, including the SOC 2 Type II audit for DigiCert® DNS Trust Manager and the ETSI audit for DigiCert CertCentral® Europe, underscoring DigiCert's dedication to ensuring robust security measures and regulatory adherence across its offerings, around the world.

Stringent regulatory requirements

DigiCert is demonstrating its steadfast duty to meeting and exceeding industry standards for security

In an increasingly connected and regulated digital landscape, compliance has emerged as a critical differentiator for businesses striving to earn and maintain customer trust.

By successfully completing a comprehensive array of audits, DigiCert is demonstrating its steadfast commitment to meeting and exceeding industry standards for security, reliability, and transparency.

These certifications validate the company’s adherence to stringent regulatory requirements and serve as a testament to its proactive approach to safeguarding sensitive data and mitigating cybersecurity risks. In an era where data breaches and compliance violations can have profound consequences for organizations and their stakeholders, DigiCert’s unwavering focus on compliance underscores its position as a trusted partner.

SOC 2 Type II audit 

Congratulations to DigiCert for completing their SOC 2 audit, a widely recognized signal of trust and security," said Steve Simmons, COO of A-LIGN, a major provider in cybersecurity compliance, adding "It's great to work with organizations like DigiCert, who understand the value of expertise in driving an efficient audit and the importance of a high-quality final report." 

Maintaining our focus on compliance isn't just a regulatory obligation; for DigiCert, it's a strategic imperative that sets us apart in a very competitive landscape,” said Brenda Bernal, Vice President of Compliance at DigiCert, adding “Achieving certifications like the SOC 2 Type II audit for DNS Trust Manager and achieving approved status on coveted trust lists not only demonstrates our proactive approach to meeting industry standards, but also reassures our customers that their data and digital assets are safeguarded with the highest level of security and integrity.” 

DigiCert DNS Trust Manager

The SOC 2 Type II audit for DigiCert DNS Trust Manager was conducted by major compliance assessor A-LIGN, a technology-enabled security and compliance partner trusted by more than 2,500 global organizations to help mitigate cybersecurity risks. 

Established by the American Institute of Certified Public Accountants (AICPA), the SOC 2 examination is designed for organizations of any size, regardless of industry and scope, to ensure the personal assets of their potential and existing customers are protected. SOC 2 reports are recognized globally and affirm that a company’s infrastructure, software, people, data, policies, procedures, and operations have been formally reviewed.

Download PDF version Download PDF version

In case you missed it

How Can The Security Industry Contribute To Protecting The Environment?
How Can The Security Industry Contribute To Protecting The Environment?

When it comes to protecting the environment, the security industry has historically been perched on the sidelines. For instance, the amount of electricity that physical security sy...

Comprehensive K12 Security
Comprehensive K12 Security

For K12 education pioneers, embarking on a journey to upgrade security controls can present a myriad of questions about finding the best-fit solutions and overcoming funding hurdle...

Choosing The Right Fingerprint Capture Technology
Choosing The Right Fingerprint Capture Technology

Choosing the appropriate fingerprint technology for a given application is dependent on factors including the required level of security and matching accuracy, the desired capabili...