Skip to main content

Multiple Nord Security business suite products renew ISO 27001 certification

NEW YORK, Dec. 02, 2025 (GLOBE NEWSWIRE) -- Nord Security, home for advanced cybersecurity solutions, announces that two of its business suite products — NordLayer, a toggle-ready network security platform for business, and NordPass, a business password manager — have renewed their ISO/IEC 27001:2022 certification for their information security management systems (ISMS). The certificate was issued by SERTIKA.

ISO 27001 is the international standard for information security. It outlines the specific requirements for implementation, maintenance, and continuous improvement of ISMS based on three pillars — confidentiality, integrity, and availability. All certification holders are audited to ensure that their data management policies meet the highest information security management standards.

"Security is our main priority, and the renewal of the ISO 27001 certification is a clear testament to our continuous efforts to ensure that all of our client data is managed with meticulous care," says Andrius Buinovskis, head of product at NordLayer. "Moving forward, NordLayer is committed to continually improving its information security management policies, offering advanced cybersecurity solutions, handling client data with utmost care, as well as guaranteeing smooth business operations and continuity in alignment with the highest industry standards."

NordLayer and NordPass received their first ISO 27001 certification in 2021. From then on, they were rigorously audited each year, successfully renewing the certification each time. During this year's audit, they received no nonconformities — only recommendations were noted.

"In an era where data breaches are a daily headline, trust is our most valuable currency. Renewing our ISO 27001 certification proves that security isn't just a feature we build into our code — it is the DNA of our entire operation," says Karolis Arbačiauskas, head of product at NordPass. "For our customers — whether they are a teenager securing their social media or a multinational corporation securing its IP — this independent validation confirms that we are managing their data with the highest international standard of care."

The Nord Security business suite contains three products: NordLayer, NordPass, and its newest addition, NordStellar, a next-generation threat exposure management platform launched in 2024. Earlier this year, NordStellar achieved SOC 2 Type II compliance, joining NordLayer and NordPass, which have passed the SOC 2 Type II compliance with no exceptions.

About Nord Security

Nord Security is home to an ecosystem of advanced cybersecurity solutions, including the world’s most advanced VPN service NordVPN, the next-generation password manager NordPass, the file encryption tool NordLocker, the threat exposure management platform NordStellar, the toggle-ready network security platform for business NordLayer, the all-around identity theft protection service NordProtect, and Saily, a travel eSIM service. Since 2012, Nord Security’s products have been acknowledged by the most influential tech sites and IT security specialists. More information: nordsecurity.com.

Inga Vaitkeviciute
inga@nordsec.com


Primary Logo

Recent Quotes

View More
Symbol Price Change (%)
AMZN  234.93
+1.05 (0.45%)
AAPL  286.20
+3.10 (1.10%)
AMD  214.79
-4.97 (-2.26%)
BAC  53.13
-0.11 (-0.20%)
GOOG  315.79
+0.67 (0.21%)
META  647.72
+6.85 (1.07%)
MSFT  490.17
+3.43 (0.70%)
NVDA  181.49
+1.57 (0.87%)
ORCL  200.88
-0.06 (-0.03%)
TSLA  429.64
-0.50 (-0.12%)
Stock Quote API & Stock News API supplied by www.cloudquote.io
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the Privacy Policy and Terms Of Service.