Newsletters




Fivetran Achieves HITRUST Certification, Maintaining its Highly Secure, Cyber-Aware Status


Fivetran, the company automating data movement out of, into, and across cloud data platforms, is announcing its recent achievement of HITRUST certification for the Fivetran Automated Data Movement Platform in all of its cloud regions, worldwide. This attainment adds onto Fivetran’s existing myriad of security and compliance certifications, echoing its commitment to delivering the most comprehensive privacy, security, and compliance program of any cloud ELT platform on the market, according to the company.

Fivetran’s data platform—whose value has been validated by a recent study from IDC—unifies enterprise data into a cloud data lake, lakehouse, or warehouse with 99.9% guaranteed uptime for rapid, easily accessible data insights.

The HITRUST certification, along with Fivetran’s other security achievements, aims to ensure that, with Fivetran, organizations can adopt a robust, trustworthy data foundation that delivers accurate data and drives positive business outcomes.

HITRUST Implemented, 1-year (i1) Certified status demonstrates that a solution or platform utilizes a set of curated controls that offer a complete security program, protecting against current and emerging threats all over the globe. This certification is particularly valuable for health networks and hospitals handling extremely sensitive data, where HITRUST is often considered the “gold standard” in satisfying rigorous HIPAA security requirements, according to Fivetran.

“The HITRUST i1 Validated Assessment is a powerful tool for cyber-aware organizations such as Fivetran,” said Robert Booker, chief strategy officer at HITRUST. “HITRUST i1 Certification provides measurement, implementation, and performance assurance of information security controls. Congratulations to Fivetran for earning HITRUST i1 Assessment certification and demonstrating the operational maturity of their cybersecurity program.”

Fivetran is further announcing the launch of the Fivetran Trust Center, a user-friendly, public portal that enables any enterprise to easily access Fivetran’s extensive security and compliance certifications—including SOC 1, SOC 2, PCI DSS, ISO 27001, CyberEssentials, and more.

“The Trust Center is a page that provides any public level information around what Fivetran complies with,” explained Tom Conklin, CISO of Fivetran. “We use the Trust Center as a way to communicate to customers all the various kinds of security-, regulatory-, or compliance-related documents that they need, whether it's for vendor due diligence or their own obligations when auditors need things. It's a self-service way for customers to get this documentation, and it's a way to communicate what we've built.”

Moving forward, Fivetran will continue its journey in supporting the various cloud destinations that its customers require. Additionally, having completed most commercial security certifications, Fivetran will go onto unlocking the public sector and federal workloads via FedRAMP achievement.

“Fivetran is fully committed to…providing transparency and enabling our customers as relates to security,” said Conklin. “Customers already have a lot of transparency because they can see what we're doing, when we're pulling the data and sending it to their warehouse. But we also want to give them that transparency of when it's in our pipelines.”

“They should be really excited about being able to continuously monitor Fivetran’s compliance, so that their teams know no matter what the data is, it's safe to be processed by Fivetran. And if they're audited, or if they have legal or regulatory requirements…we can do it; we can process it today,” he continued.

To learn more about Fivetran, please visit https://www.fivetran.com/.


Sponsors