AppTweak Receives ISO/IEC 27001 Certification

Georgia Shepherdby 
Product Marketing Manager at AppTweak

5 min read

Each day, AppTweak is trusted with all kinds of information. Whether you’re comparing your app’s real downloads to competitors, replying to your reviews, or simply logging into our platform for advanced ASO insights, we want to be a safe home for your data.

Since we launched in 2014, security and data privacy have been of the highest importance to our team. After an extensive examination process, we are proud to share that our industry-leading ASO platform has received its ISO 27001 certification!

As set out by the International Organization for Standardization (ISO), the ISO 27001 certification is “the world’s best-known standard for information security management systems.” An ISO 27001 audit is a thorough review process to ensure our business complies with the most recent information security best practices.

In this blog, learn more about this huge milestone, what it means for us and for you, and more about AppTweak’s commitment to data security for all.


AppTweak is ISO/IEC 27001 compliant & certified

At AppTweak, we’ve always been careful about the security and privacy of any data we handle. Having experienced rapid growth over the past few years, it became increasingly important to prove our privacy and security commitment to our customers, partners, investors, and employees.

So we wanted to go a step further than the norm. Trusted as the market’s #1 app store acquisition platform, our goal was to obtain a certification that tangibly demonstrates how secure AppTweak is.

As of March 2023, we’re proud to share that AppTweak’s ASO platform is ISO 27001 certified!

An ISO 27001 certification means our company has undergone an independent examination to prove our compliance with data security. External auditors physically came to our offices, interviewed our teams, and checked that our security controls are rigorous, thorough, and successfully aligned with international data standards.

What an ISO 27001 certification means for AppTweak

The process to become ISO 27001 certified took over 1 year and included 2 in-depth examinations. The first was a documentation review: Does AppTweak follow the required policies and procedures? Has this documentation been communicated to employees? And has it been developed in accordance with the ISO 27001 standard? The final answer: Yes.

The second exam takes place at least 3 months later. This one checked AppTweak could prove that all activities are performed following the ISO 27001 specifications. At this stage, AppTweak implemented 114 controls verifying that the necessary processes and procedures are indeed being followed.

Here, AppTweak’s policies and procedures were rigorously assessed. For instance, the auditors examined how our database is backed up, how we verify the legitimacy of our employees’ academic records, the methods we use to secure private data, and more.


Today, successfully achieving our ISO 27001 certification gives AppTweak a huge competitive advantage. Thanks to our team’s hard work and efforts, we can now prove our company-wide commitment to high-quality information security management.” Olivier Verdin, CEO & Co-Founder

What our ISO 27001 certification means for you

For many of you, our ISO 27001 certification won’t change much. We’ve always upheld the highest security standards possible.

But, as previously mentioned, AppTweak is now able to prove we can be trusted to handle your data with integrity and confidentiality. With our ISO 27001 certification, be assured that AppTweak data is more secure, protected, and resilient to cyber-attacks or other threats.

We’re very proud of our ISO 27001 certification. We want you to feel confident trusting AppTweak as a secure place for your data.

Want to learn more about security at AppTweak? In this blog, we’ll highlight some more company-wide security practices we uphold.

We are GDPR compliant

App businesses all over the world rely on AppTweak each day. As a Belgian-based company, however, we are legally obligated to be GDPR compliant.

The General Data Protection Regulation (GDPR) is the “toughest privacy and security law in the world.” Being based in Europe, it is therefore a standard procedure for any data on AppTweak to be processed with lawfulness, transparency, and accountability.

Again, AppTweak goes a step further than the norm. On top of our legal requirements to respect GDPR rules for European-based clients, we also commit to respecting GDPR requirements for clients worldwide, regardless of your geographical location.

We store our data in Europe

AppTweak stores its data in Europe. Why is this important? All the data we collect is subject to European privacy laws – some of the most rigorous in the world. With this in mind, be assured that AppTweak meets and exceeds the requirements of EU data protection laws.

AppTweak is PCI DSS compliant

PCI DSS refers to Payment Card Industry Data Security Standards. To improve consumers’ security and trust in the online payment ecosystem, the PCI DSS ensures the “adoption of data security standards for safe payments worldwide.”

AppTweak is also PCI DSS compliant; we do not process or store any credit card information. All payment communication with gateways is done via single-use tokens that ensure the security and privacy of your payment details.

Enterprise-grade privacy & security needs

Finally, our largest clients often have the largest privacy and security needs. As a result, we offer even more security solutions for AppTweak Enterprise customers – at no additional cost.

For instance, single sign-on (SSO) is a commonplace Enterprise requirement. For clients who request it, we are pleased to support any SSO compatible with OpenID Connect or OAuth.

Want to log into AppTweak via OKTA, one of the world’s biggest identity providers? Just reach out to our team to save time, secure your employees’ access to credentials, and centralize the tools your organization relies on.


Conclusion

We are very proud to share that AppTweak’s #1 ASO platform has received its ISO/IEC 27001 certification from the International Organization for Standardization, “the world’s best-known standard for information security management systems.”

Data security has always been our priority. Now, we are happy to add an ISO 27001 certification to AppTweak’s high-quality information security practices (including GDPR compliance, PCI DSS compliance, and single sign-on).

Trusted by 2,000 mobile leaders worldwide

Start free trial


Georgia Shepherd
by , Product Marketing Manager at AppTweak
Georgia is a Product Marketing Manager at AppTweak. She works daily to highlight the value of our industry-leading ASO tools. She loves music, dancing, and food!