Meet Your ISO 27001 Requirements Using Orca Security

Meet Your ISO 27001 Requirements Using Orca Security


Orca Security commissioned GRSee Consulting, a third-party security and risk management consulting firm, to evaluate the Orca Cloud Security Platform against the International Organization for Standardization (ISO) 27001 compliance framework. 

The purpose for this review is to explain how the Orca Platform supports customers in meeting ISO 27001 framework requirements for their cloud environments, including:

  • Organization of information security
  • Asset inventory management
  • Operations security, such as performing malware scans
  • Communications security specific to the network
  • System acquisition, development, and maintenance


Learn how Orca Security helps provide visibility for ISO 27001 internal auditors, IT managers, and their network operation teams to design, plan, and integrate changes required for compliance against this framework.

You might also be interested in…