Proton

Proton prioritizes our community’s privacy and data security in every aspect of our business. 

To further demonstrate our commitment, we underwent a rigorous external audit and – on May 2, 2024 – received our ISO 27001(new window) certification.

As an organization founded by scientists who met at CERN, we see peer review and transparency as a cornerstone of our mission. That’s why we make all our apps open source, allowing anyone to examine our code.

Here’s what this latest certification means and what’s next for Proton.

How we did it 

At Proton, our philosophy is to focus first on good security and let compliance with standards and frameworks follow. 

Our philosophy was confirmed by the fact that, to comply with ISO 27001:2022, we only needed to formalize and document some of our current processes. No fundamental changes in how our business or teams operate were required.

This comprehensive audit spanned 14 days and involved over 15 dedicated teams, each thoroughly evaluating the information security management systems underlying all Proton products.  

Basically, our security management operations were double-checked and validated by independent experts.

Why we did it 

At Proton, we believe in building products our community can trust. We also believe that trust must be earned. As an organization founded and run by former scientists, we believe all claims must be not only investigated but verified, including our own

Transparency and peer review are the best ways to ensure systems function as they’re supposed to and vulnerabilities are quickly resolved. This approach only becomes more important as we grow and add new services. This certification not only proves our methodology is sound, it makes it easier for us to work with larger organizations in the future. 

We pursued this certification for the same reason we open our products to scrutiny through external penetration tests and our bug bounty program: To ensure any vulnerabilities in our service are swiftly identified and resolved so your information remains safe. 

What’s next 

Looking ahead, we plan to strengthen support for our business customers, particularly those handling sensitive data, by publishing further information and audit reports detailing our security controls. 

Thank you for being part of our mission to build a better internet where privacy is the default. Stay tuned for more updates and new features designed to keep your data safe and secure.

Schütze deine Privatsphäre mit Proton
Kostenloses Konto erstellen

Verwandte Artikel

en
Cyberattacks aren’t always executed through sophisticated methods like man-in-the-middle (MITM) attacks on public WiFi. Sometimes, they rely on something as simple as looking over your shoulder.  Shoulder surfing attacks are when someone watches you
Jeder mit einem iPhone kann jetzt die sicheren und privaten Fotobackup-Funktionen von Proton Drive nutzen. Dieses Feature wird nach und nach an die Proton-Community ausgerollt und wird bis Ende dieser Woche für alle verfügbar sein. Smartphones haben
Seit dem ersten Tag ist Proton eine andere Art von Organisation. Das war vermutlich schon daran zu erkennen, wie wir über eine öffentliche Crowdfunding-Kampagne gestartet sind, bei der 10.000 Leute über 500.000 Dollar gespendet haben, um die Entwickl
Deine Online-Daten sind wertvoll. Während es so aussehen mag, als ob du kostenlos im Web surfst, bezahlst du Marketingunternehmen tatsächlich mit deinen persönlichen Daten. Oftmals sammeln und profitieren diese Unternehmen noch immer von deinen Daten
Ein sicheres Passwort ist deine erste Verteidigung gegen unbefugten Zugriff auf deine persönlichen Informationen. Während es Tools gibt, die starke Passwörter generieren, kann es zur Herausforderung werden, sich diese komplexen Kombinationen zu merke