✅ Compliance & Security Standards

Learn how BCE Lambda maintains industry-leading compliance and data protection for your serverless applications.

⚙️ Read Compliance Overview

Overview of Compliance Standards

BCE Lambda adheres to global security and compliance benchmarks, including ISO 27001, SOC 2, GDPR, and NIST frameworks. We maintain certifications to ensure our platform meets strict data protection requirements across all services.

🛠️

Information Security

ISO/IEC 27001 certified for information security management systems.

🛡️

Privacy Compliance

Full GDPR compliance for EU data privacy regulations.

📊

Audit Framework

SOC 2 Type II audits available for all enterprise customers.

Key Compliance Programs

✅ ISO 27001 Certification

BCE Lambda maintains ISO 27001 compliance for:

  • Information security controls
  • Risk assessment process
  • Continuous improvement

🛡️ GDPR Compliance

We ensure EU GDPR compliance through:

  • Data processing agreements
  • Data subject rights support
  • Data retention and deletion controls

Security Certifications

🛡️

ISO/IEC 27001

Information Security Certified

🔒

SOC 2

Type II Compliance

📊

GDPR

EU Data Protection

👮

PCI DSS

Level 1 Compliant

🔐

NIST

Framework Compliant

⚖️

CCPA

Consumer Privacy

Security Controls

🔒 Data Protection

  • • AES-256 encryption at rest
  • • TLS 1.3 in-transit
  • • Regular security audit

All customer data is encrypted and access is audited quarterly.

🔐 Identity Management

  • • IAM access controls
  • • MFA support
  • • Role-based access
  • • Audit logging

Compliant with SOC 2 Type II access controls.

Security Audits & Assessments

📄

ISO 27001 Audit

Independent auditors perform annual assessments of our information security management systems.

🔒

Penetration Testing

Quarterly third-party penetration testing of all infrastructure components.

Compliance reports and audit documentation available for enterprise customers on request.

Customer Responsibilities

🛡️

Data Classification

You must properly classify your data per regulatory requirements.

🔐

Secret Management

Secure your API keys and secrets using BCE Lambda's secret management tools.

📊

Access Logs

Enable CloudWatch logging for audit trail compliance.

Documentation Access

Certification Reports

View ISO 27001 Report →

For enterprise customers only.

Compliance Request

Contact for Compliance Package →

For enterprise compliance documentation needs.

Additional Documentation