AvePoint Achieves New ISO 27701:2019 Certification as Part of its Commitment to Security and Privacy

Audited against two additional ISO certifications with zero non-conformities for the second year in a row

JERSEY CITY, N.J., July 11, 2023 (GLOBE NEWSWIRE) -- AvePoint (NASDAQ: AVPT), the most advanced platform to optimize SaaS operations and secure collaboration, today announced certification against, and demonstration of conformance to, the International Organization for Standardization’s (ISO) information security management system (ISMS) audit using the 27701:2019 framework for the first time, and the 27001:2013, and 27017:2015 frameworks for the second consecutive year. Successfully achieving these three certifications demonstrates AvePoint’s prioritization of security and privacy for both itself and its customers and shows that AvePoint has proper company-wide processes for managing operations, and maintaining people and information assets, information systems, and the associated processes that enable corporate operations.

“AvePoint has a longstanding history of helping organizations safely manage and optimize their digital collaboration data. Continuing to add to our ISO certifications shows we also hold ourselves to the highest privacy and data security standards,” said Dana Simberkoff, Chief Information, Security and Risk Officer, AvePoint. “The auditors for our new ISO certification affirmed that AvePoint's unwavering focus on privacy and security was apparent in both our evaluations and in the inherent design of our products and services, which has always been our goal.”

ISO is an independent, non-governmental international organization with a membership of 161 national standard bodies, credited with publishing more than 2,100 international standards covering almost every industry from technology to food safety to aviation to healthcare. For six years, AvePoint has been audited against ISO 27001:2013, and for two years ISO 27017:2015, both of which are information security management accreditations. The new ISO 27701:2019 certification is in the information privacy management category and represents the evolution of AvePoint as a safe controller of data as opposed to a large processor of data like Microsoft, Amazon Web Services, Salesforce and Google. With access to customer and partner data, it is critical to AvePoint that it is only using said data for its intended purposes.

AvePoint’s three ISO certifications add to the company’s overall resiliency strategy and commitment to security for all customers, which includes other accreditations including SOC 2 Type II, CSA STAR, IRAP, FedRAMP and StateRAMP. For more information on AvePoint’s ISO certifications or to request a copy, visit the AvePoint Trust Center.

About AvePoint
Securing the Future. AvePoint is the global leader in data management and data governance, and over 21,000 customers worldwide rely on our solutions to secure the digital workplace across Microsoft, Google, Salesforce and other cloud environments. AvePoint's global partner program includes over 3,500 managed service providers, value added resellers and systems integrators, with our solutions available in more than 100 cloud marketplaces. To learn more, visit www.avepoint.com.

Disclosure Information
AvePoint uses the https://ir.avepoint.com/ website as a means of disclosing material non-public information and for complying with its disclosure obligations under Regulation FD.

Investor Contact
AvePoint
Jamie Arestia
ir@avepoint.com
(551) 220-5654

Media Contact
AvePoint
Nicole Caci
pr@avepoint.com
(201) 201-8143


AvePoint-Inc-.png

Media Contact

Nicole Caci

pr@avepoint.com

(201) 201-8143

Investor Contact

Jamie Arestia

ir@avepoint.com

(551) 220-5654