Profisee successfully passes DCSO Information Security Assessment (ISA/CVA) for compliance with security best practices

ALPHARETTA, Ga., August 10, 2023 — Profisee, a leader in master data management (MDM) solutions, today announced its successful completion of the Deutsche Cyber-Sicherheitsorganisation (DCSO) Information Security Assessment (ISA/CVA).  

Profisee’s DCSO certification underscores its commitment to maintaining top-tier data security and aligning with industry best practices. The rigorous certification process included meticulous evaluations of Profisee’s security controls, encompassing on-site assessments and comprehensive document reviews conducted at DCSO’s Berlin headquarters.  

By embracing DCSO’s esteemed framework, which incorporates ISO 27001, BSI C5, and proprietary DCSO test criteria, Profisee demonstrates its steadfast dedication to safeguarding information in an ever-evolving digital landscape. 

Aligned with DCSO’s mission to combat cybercrime and industrial espionage, Profisee joins a select group of organizations fostering secure data exchange. The DCSO Information Security Assessment certification reinforces Profisee’s proactive stance in fortifying the digital ecosystem. 

Additional Resources

###

About Profisee

Profisee MDM is how enterprises can finally solve the data quality issues that have been holding back so many strategic initiatives. With the industry’s only “make it easy, make it accurate, make it scale” approach to data management, Profisee helps companies get past the “brick wall” of data quality issues without the cost, complexity and risk of traditional MDM solutions. 

Customers can leverage Profisee MDM SaaS for a true Software-as-a-Service experience, or maintain complete deployment flexibility in any cloud, on-premise or via a hybrid model. With a low total cost of ownership, fast implementations and a truly flexible multidomain platform, Profisee fully cleans and unifies your enterprise data — so you can finally make it happen. 

Profisee operates directly in the United States, Europe and Australia — as well as through a network of Value-added Resellers (VARs), Systems Integrators (SIs) and world-class Professional Consulting firms across the globe — and offers customers 24/7 support. To learn more, please visit Profisee.com. 

About German Cyber Security Organisation (DCSO)      

DCSO is the abbreviation for Deutsche Cyber-Sicherheitsorganisation (German Cyber Security Organization). It was founded in 2015 by Allianz, BASF, Bayer, and Volkswagen, who joined forces against organized cybercrime and industrial espionage. To this end, the DCSO aims to bring together companies, authorities, and institutions to help create a space for trusted data exchange amongst them. Learn more at https://www.dcso.de/en/ 

LET'S DO THIS!

Complete the form below to request your spot at Profisee’s happy hour and dinner at Il Mulino in the Swan Hotel on Tuesday, March 21 at 6:30pm.

REGISTER BELOW

MDM vs. MDS graphic
The Profisee website uses cookies to help ensure you have the best experience possible.  Learn more