ThreatModeler Software Inc

The scope of the ISMS is the governance and management of the protection of client information, services and activities carried out by supporting IT functions for information integrity, availability, and confidentiality. The processes and practices required for the design, development, and deployment of the ThreatModeler IT infrastructure and applications together with the supporting services and activities carried out by the service delivery process.

Date and version of Statement of Applicability: This is in accordance with the SOA rev 1.1 dated 3/4/2022.

Certificate Number: 4227-1123012822
Original Date: 14 March 2022
Latest Issue Date: 14 March 2022
Expiration Date: 13 March 2025

The CIRQ Certification Mark is the property of the Insights Association and is subject to the restrictions established in the Terms of Use for the CIRQ Certification Mark as references in the CIRQ Quality Manual.