Security
SurePoint Technologies has successfully achieved ISO 27001 certification through an independent auditor's report. Meeting ISO 27001, an international standard for information security, furthers SurePoint’s commitment to safeguarding customer data.. Learn more now.
April 16, 2025 [Austin, TX] – SurePoint Technologies, the leading provider of innovative legal software solutions to mid-sized law firms, today announced it has successfully achieved ISO 27001 certification through an independent auditor's report. Meeting ISO 27001, an international standard for information security, furthers SurePoint’s commitment to safeguarding customer data. With this certification’s robust and structured framework to enhance security measures, clients receive an extra layer of reassurance that their data is protected by a mature and robust security governance framework, ensuring that SurePoint is a responsible steward of client data.
The ISO 27001 certification is awarded to organizations that meet stringent criteria for establishing, implementing, maintaining, and continually improving information security management practices. This certification demonstrates SurePoint’s continued commitment to information security at every level and assures clients that the security of their data and information has been addressed, implemented, and properly controlled across all areas of the organization. Unlike other security certifications, ISO 27001 evaluates controls across the entire organization—identifying potential vulnerabilities and ensuring a holistic security posture. With 184 audited controls, compared to approximately 80 in SOC 2, ISO 27001 provides a more comprehensive approach to safeguarding sensitive information.
“ISO 27001 is one of the most rigorous and globally recognized information security standards. Achieving this certification reaffirms our unwavering commitment to safeguarding our clients' data with the highest level of security and compliance,” said Njama Braasch, Vice President, Security & GRC. “ISO 27001 not only strengthens our security governance today, but also provides a foundation for continuous improvement, ensuring we remain at the forefront of information security best practices in the years to come.”
The ISO/IEC 27001 certification was conducted by leading compliance assessor A-LIGN, a technology-enabled security and compliance partner trusted by more than 4,000 global organizations to help mitigate cybersecurity risks. A-LIGN is an ISO/IEC 27001 certification body accredited by the ANSI National Accreditation Board (ANAB) and United Kingdom Accreditation Service (UKAS) to perform ISMS certifications.
For clients, this certification represents assurance that they are doing business with a company that prioritizes security at every level. What differentiates ISO 27001 from other security standards is that it holds company leadership accountable for maintaining and advancing security policies, further reinforcing a culture of security responsibility and compliance.
The ISO 27001 certification arrives shortly after SurePoint successfully completed its SOC 2 Type II audit. ZenCase, which was acquired by SurePoint, has also achieved its own SOC 2 compliance. For more information on SurePoint’s security and data privacy practices, visit: trust.surepoint.com.
ABOUT SUREPOINT TECHNOLOGIES
SurePoint empowers law firms to thrive with a cohesive technology ecosystem that includes front-office, financial, business, and talent management. By combining advanced accounting solutions, real-time legal data, and web-based front-office tools, SurePoint redefines practice management by helping firms streamline workflows, tackle talent challenges, and maximize revenue. Don’t just manage your legal practice...Accelerate it.
Learn more: www.surepoint.com.
Contact
Jen Lapierre
Communications Consultant
media@surepoint.com
###