Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

SureCloud Achieves ISO 27001 Accreditation

September 2017 by Emmanuelle Lamandé

SureCloud(r) has attained the ISO/IEC 27001 security certification for Information Security Management, demonstrating its commitment to observing best practices in protecting customers’ sensitive information.

This standard defines a set of best-practice information security controls, aiding
businesses in developing an Information Security Management System (ISMS). This
ensures businesses are implementing security in a consistent, coherent and
cost-effective manner. Having ISO 27001 certified systems and processes helps
customers to make informed choices about the security services and partners they
choose, ensuring accountability.

Achieving the ISO 27001 certification required an initial review of SureCloud’s
ISMS, and an in-depth compliance audit to test systems against the standard’s
requirements. This involved a three-stage security audit: an initial review of the
company’s ISMS, followed by an in-depth, formal compliance audit to test those
systems against the standard’s requirements. Finally, the company must complete
regular follow-up audits to confirm that it remains compliant with the standard, and
has put in place a systematic approach to managing sensitive company and customer
data.

The SureCloud ISMS program includes regular follow-up audits to confirm ongoing
compliance, and a systematic approach to managing and securing company and customer
data.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts