262-299-4600 • Email us

In today’s landscape of ever-increasing threats to privacy, cybersecurity tools need to be effective at solving the problem they’re designed for. But there is a second key question to be answered when considering a new cybersecurity product for your organization – is it compliant?



By Sophie Dodson


With a background in computer science and graphic design, Sophie is a passionate writer and communicator of all things technical. Hailing from New Zealand, she provides documentation and research, commentary, and analysis on current cybersecurity topics at Fasttrack Software.


Data & Compliance: Ticking All Boxes

So the Solution Works – But Does it Follow the Rules?

Admin By Request Privileged Access Management (PAM) provides highly effective, simple, and intuitive local admin rights management for enterprises who need a security tool that doesn’t compromise productivity.

But in today’s landscape of ever-increasing threats to privacy, there is a second key question to be answered when considering a new cybersecurity product for your organization – is it compliant?

Here’s our answer.


ISO 27001 Certified

The International Organization for Standardization (ISO) 27001 specifies a management system that outlines requirements and is intended to bring information security under management control. With successful audit and certification comes:

  • Advanced data protection
  • Continual improvement of ISMS
  • Heightened quality standards
  • Quality management system
  • Reduced risks
  • Increased efficiency

Admin By Request is ISO 27001 certified with a comprehensive ISMS covering all aspects from software development, business continuity and disaster recovery, to employee processes, third-parties, and remote working.

Read more about the standard here.


GDPR Compliant

Europe’s EU General Data Protection Regulation (GDPR) seeks to ensure businesses protect all sensitive data – whether it’s being sent, stored, or processed.

Admin By Request is fully GDPR compliant. Our Data Protection Agreement (DPA) details internal procedures relating to security, availability, and privacy when managing customer data, and applies to all of our customers – so even those outside the EU reap the benefits of GDPR requirements.


UK Cyber Essentials Certified

Admin By Request holds a Cyber Essentials certificate - the UK Government’s answer to a safer internet space for organizations of all sizes, across all sectors. Developed and operated by the National Cyber Security Centre (NCSC), Cyber Essentials is considered the best first step to a more secure network, protecting you from 80% of the most basic cyber security breaches.


The Trust Center

It’s not all about bureaucracy; customer transparency is paramount at Admin By request, so we’ve created a customer point-of-access for all of the important data, compliance, and security documentation – the Trust Center.

Get the details on exactly how we handle your data, the architectural setup of our product, the results of third-party vulnerability scans, penetration tests, and infrastructure reviews, our compliance certifications, risk assessments and more, right here.


Ticking All Boxes

In today’s threat climate, enterprise cybersecurity solutions need to be effective at solving the problem, while also meeting compliance requirements and ensuring transparency with the customer. At Admin By Request, we’ve covered all bases in Information Security to make absolutely certain that our development is secure, employees are educated, customers are informed, and their personal data is taken care of.

We tick all the compliance boxes so that you can too.

Try the solution yourself with our Free, lifetime plan.

Interested in Admin By Request?

Feel free to reach out to us for a discussion on how we can help you.

OTHER CYBERSECURITY BLOGS