Information security management

Vretta Achieves ISO/IEC 27001 Certification for their Information Security Management System

Retrieved on: 
Wednesday, May 19, 2021

b'TORONTO, May 19, 2021 /PRNewswire/ -- Vretta , industry-leading designers and developers of e-assessment and learning solutions, announced that it has achieved its ISO/IEC 27001 certification for their Information Security Management System.\nThe ISO/IEC 27001 is a leading international standard that is focused on the information security that is established and maintained by organizations.

Key Points: 
  • b'TORONTO, May 19, 2021 /PRNewswire/ -- Vretta , industry-leading designers and developers of e-assessment and learning solutions, announced that it has achieved its ISO/IEC 27001 certification for their Information Security Management System.\nThe ISO/IEC 27001 is a leading international standard that is focused on the information security that is established and maintained by organizations.
  • They received their ISO/IEC 27001 certificate on August 04, 2020.\n"Vretta\'s compliance with the ISO/IEC 27001 standard reinforces our commitment to our Information Security Management System, including the confidentiality, integrity, and availability of information to only authorized individuals."
  • He adds "achieving the ISO/IEC 27001 certificate assures our partners of our continued investments in establishing and maintaining the highest level of security and compliance for the delivery of our e-assessment and learning solutions.
  • "\nVretta, a multi-award winning EdTech company, specializes in delivering assessment and learning experiences that support student-success at the primary, secondary, and post-secondary educational levels.

Vretta Achieves ISO/IEC 27001 Certification for their Information Security Management System

Retrieved on: 
Tuesday, May 18, 2021

b'TORONTO, May 18, 2021 /PRNewswire/ - Vretta , industry-leading designers and developers of e-assessment and learning solutions, announced that it has achieved its ISO/IEC 27001 certification for their Information Security Management System.\nThe ISO/IEC 27001 is a leading international standard that is focused on the information security that is established and maintained by organizations.

Key Points: 
  • b'TORONTO, May 18, 2021 /PRNewswire/ - Vretta , industry-leading designers and developers of e-assessment and learning solutions, announced that it has achieved its ISO/IEC 27001 certification for their Information Security Management System.\nThe ISO/IEC 27001 is a leading international standard that is focused on the information security that is established and maintained by organizations.
  • They received their ISO/IEC 27001 certificate on August 04, 2020.\n"Vretta\'s compliance with the ISO/IEC 27001 standard reinforces our commitment to our Information Security Management System, including the confidentiality, integrity, and availability of information to only authorized individuals."
  • He adds "achieving the ISO/IEC 27001 certificate assures our partners of our continued investments in establishing and maintaining the highest level of security and compliance for the delivery of our e-assessment and learning solutions.
  • "\nVretta, a multi-award winning EdTech company, specializes in delivering assessment and learning experiences that support student-success at the primary, secondary, and post-secondary educational levels.

SpinifexIT Achieves ISO 27001 Certification for Information Security

Retrieved on: 
Monday, May 10, 2021

b'VICTORIA, Australia, May 10, 2021 /PRNewswire-PRWeb/ -- SpinifexIT Global Pty Ltd. (SpinifexIT), a leading provider of software solutions for SAP and SAP SuccessFactors human experience management and payroll, announced today that it has been awarded ISO 27001:2013 certification for its information security management practices following an extensive independent external audit.\nISO 27001:2013 is a globally recognized set of information security standards published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) that mandates controls for the establishment, maintenance, and certification of an information security management system (ISMS).\n"By achieving ISO 27001:2013 certification, SpinifexIT is showing that it is committed to following the highest global standards of information security to safeguard the information assets of our customers, employees, and our business," said Darren Souter, SpinifexIT Co-Founder and Product Architect.

Key Points: 
  • b'VICTORIA, Australia, May 10, 2021 /PRNewswire-PRWeb/ -- SpinifexIT Global Pty Ltd. (SpinifexIT), a leading provider of software solutions for SAP and SAP SuccessFactors human experience management and payroll, announced today that it has been awarded ISO 27001:2013 certification for its information security management practices following an extensive independent external audit.\nISO 27001:2013 is a globally recognized set of information security standards published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) that mandates controls for the establishment, maintenance, and certification of an information security management system (ISMS).\n"By achieving ISO 27001:2013 certification, SpinifexIT is showing that it is committed to following the highest global standards of information security to safeguard the information assets of our customers, employees, and our business," said Darren Souter, SpinifexIT Co-Founder and Product Architect.
  • "The certification process has strengthened our infrastructure and processes and prepared us to better serve our customers across the globe.
  • "\nThe ISO 27001:2013 standard ensures that organizations have established methodologies and a framework for business and IT processes that help identify, manage, and reduce risks to the security of information.
  • SpinifexIT is a certified SAP Silver Partner and its solutions are available at the SAP Store.\n'

USERLYTICS EARNS ADDITIONAL CERTIFICATION, ISO 27001, TOP INT. SECURITY STANDARD

Retrieved on: 
Monday, May 10, 2021

b'Miami, May 10, 2021 (GLOBE NEWSWIRE) -- Userlytics , a leading global platform for easy and intuitive remote user experience testing, is thrilled to announce its latest privacy and security recognition: ISO 27001 Certification .\nISO 27001 is the internationally recognised, independently reviewed best practice framework for an Information Security Management System (ISMS).

Key Points: 
  • b'Miami, May 10, 2021 (GLOBE NEWSWIRE) -- Userlytics , a leading global platform for easy and intuitive remote user experience testing, is thrilled to announce its latest privacy and security recognition: ISO 27001 Certification .\nISO 27001 is the internationally recognised, independently reviewed best practice framework for an Information Security Management System (ISMS).
  • Userlytics\xe2\x80\x99 ISO 27001 certification ensures that the company has invested in the people, processes, and technology to protect sensitive client and participant data.
  • Since 2009, Userlytics has been helping enterprises and agencies improve the user and customer experience of their websites, apps and prototypes.
  • With a scalable pricing model and a diverse worldwide panel, Userlytics allows brands to run both moderated and unmoderated usability studies with as many or as little participants as they choose.

Talent Plus Achieves ISO 27001 Security Certification

Retrieved on: 
Monday, May 3, 2021

b'LINCOLN, Neb., May 3, 2021 /PRNewswire-PRWeb/ -- Talent Plus, Inc., the premier human capital and talent management consulting partner, has achieved International Organization for Standardization (ISO) 27001 certification for information security management systems (ISMS), exhibiting the organization\'s commitment to its client partners by achieving the highest level of internal compliance and security.\nTalent Plus has always placed a high priority on the protection of its customer data.

Key Points: 
  • b'LINCOLN, Neb., May 3, 2021 /PRNewswire-PRWeb/ -- Talent Plus, Inc., the premier human capital and talent management consulting partner, has achieved International Organization for Standardization (ISO) 27001 certification for information security management systems (ISMS), exhibiting the organization\'s commitment to its client partners by achieving the highest level of internal compliance and security.\nTalent Plus has always placed a high priority on the protection of its customer data.
  • "\n"Our client partners have high expectations of Talent Plus and our commitment to protecting their information assets.
  • We want to continually exceed those expectations and going through this process and achieving this certification is one more layer of confidence our clients can place in us," adds Talent Plus President Makenzie Rath.\nTo attain ISO 27001 certification for its entire enterprise, Talent Plus had a 12-month roadmap with a rigorous third-party audit conducted by iCertWorks of its internal ISMS processes in information security, cybersecurity and privacy protection, and is subject to ongoing evaluations to maintain this high level of certification.\nEstablished by the ISO, 27001 certification is an internationally recognized set of information standards that specify requirements for establishing, implementing, maintaining and continually improving an ISMS.
  • It also includes requirements for the assessment and treatment of information security risks specific to the organization.\nTalent Plus, Inc. is the premier human capital and talent management consulting partner.

Modern Hire Achieves ISO 27001:2013 Certification

Retrieved on: 
Wednesday, April 28, 2021

The basis of the certification is the development and implementation of a rigorous security and compliance program, which includes creating and putting into place an Information Security Management System (ISMS).\n"At Modern Hire, we take the security and protection of our clients\' data extremely seriously," said Robert Stephens, Chief Technology Officer at Modern Hire.

Key Points: 
  • The basis of the certification is the development and implementation of a rigorous security and compliance program, which includes creating and putting into place an Information Security Management System (ISMS).\n"At Modern Hire, we take the security and protection of our clients\' data extremely seriously," said Robert Stephens, Chief Technology Officer at Modern Hire.
  • "\nTo achieve ISO 27001:2013 certification, Modern Hire underwent an independent audit by a third-party organization to verify the safety and security of its science-driven hiring platform.
  • The certification ensures that Modern Hire has systematically evaluated its information security risks and considered the impact of all potential threats and vulnerabilities.\nWith more than 170 ISO 27001:2013 certified controls within its ISMS, achieving this certification confirms that Modern Hire has designed and implemented a comprehensive set of information security and risk management controls to meet its global enterprise clients\' needs on an ongoing basis.\n"We are committed to superior information security at every single level of our organization," said Karin Borchert, CEO of Modern Hire.
  • "\nTo learn more about Modern Hire\'s ISO 27001:2013 certification and other security and compliance initiatives, please click here .

Modern Hire Achieves ISO 27001:2013 Certification

Retrieved on: 
Wednesday, April 28, 2021

The basis of the certification is the development and implementation of a rigorous security and compliance program, which includes creating and putting into place an Information Security Management System (ISMS).\n"At Modern Hire, we take the security and protection of our clients\' data extremely seriously," said Robert Stephens, Chief Technology Officer at Modern Hire.

Key Points: 
  • The basis of the certification is the development and implementation of a rigorous security and compliance program, which includes creating and putting into place an Information Security Management System (ISMS).\n"At Modern Hire, we take the security and protection of our clients\' data extremely seriously," said Robert Stephens, Chief Technology Officer at Modern Hire.
  • "\nTo achieve ISO 27001:2013 certification, Modern Hire underwent an independent audit by a third-party organization to verify the safety and security of its science-driven hiring platform.
  • The certification ensures that Modern Hire has systematically evaluated its information security risks and considered the impact of all potential threats and vulnerabilities.\nWith more than 170 ISO 27001:2013 certified controls within its ISMS, achieving this certification confirms that Modern Hire has designed and implemented a comprehensive set of information security and risk management controls to meet its global enterprise clients\' needs on an ongoing basis.\n"We are committed to superior information security at every single level of our organization," said Karin Borchert, CEO of Modern Hire.
  • "\nTo learn more about Modern Hire\'s ISO 27001:2013 certification and other security and compliance initiatives, please click here .

Kyriba Successfully Completes ISO 27001 Surveillance Review Audits

Retrieved on: 
Thursday, April 8, 2021

Kyriba (the Company), a global leader of cloud finance and IT solutions, today announced that the Company recently completed its ISO 27001 surveillance review audit with no nonconformities noted.

Key Points: 
  • Kyriba (the Company), a global leader of cloud finance and IT solutions, today announced that the Company recently completed its ISO 27001 surveillance review audit with no nonconformities noted.
  • The surveillance review displays Kyribas commitment to maintaining the ISO/IEC 27001:2013 (ISO 27001) certification and ISMS for its global customers.
  • An ISO 27001 certification requires that Kyriba has demonstrated it has a working Information Security Management System (ISMS) in conformance with the requirements of ISO 27001, it is mitigating risk through the implementation of controls by processes, policies or systems across departments and staff relevant to the scope of its ISMS.
  • The ISO 27001 provides the information security governance framework on top of which other standards and security controls are built.

OwnBackup Achieves ISO/IEC 27001:2013 and 27701:2019 Certifications

Retrieved on: 
Wednesday, March 31, 2021

OwnBackup , a leading cloud-to-cloud data protection provider, announces it has achieved two internationally recognized ISO certifications, including information security management standard ISO/IEC 27001:2013 and data privacy controls standard ISO/IEC 27701:2019.

Key Points: 
  • OwnBackup , a leading cloud-to-cloud data protection provider, announces it has achieved two internationally recognized ISO certifications, including information security management standard ISO/IEC 27001:2013 and data privacy controls standard ISO/IEC 27701:2019.
  • Achieving ISO 27001:2013 and ISO 27701:2019 certifications are critical milestones as they demonstrate our ongoing commitment to upholding the highest possible security and privacy standards, said Travis Howe, CISO at OwnBackup.
  • Built for security and privacy, OwnBackup exceeds the General Data Protection Regulation (GDPR) requirements for backed-up data.
  • Co-founded by seasoned data-recovery, data-protection, and information-security experts, OwnBackup is a backup and restore independent software vendor (ISV) on Salesforce AppExchange.

Caregility Earns International Privacy Data Management Certification

Retrieved on: 
Wednesday, March 10, 2021

The ISO 27001 certification validates that Caregility meets requirements for establishing, implementing, maintaining, and continually improving its information security management system (ISMS).

Key Points: 
  • The ISO 27001 certification validates that Caregility meets requirements for establishing, implementing, maintaining, and continually improving its information security management system (ISMS).
  • The ISO 27701 certification, a new globally recognized privacy standard and extension to ISO 27001,demonstrates that Caregility has an effective privacy information management system (PIMS) in place to protect customer and stakeholder data.
  • To date, Caregility is one of the few health IT companies to achieve ISO 27701 certification, which was introduced in August of 2019.
  • Follow Caregility on LinkedIn or on Twitter at @caregility .