Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Cognidox achieves full ISO 27001 certification

August 2018 by Marc Jacob

Cognidox announced that it has achieved ISO 27001
information security management certification.

ISO 27001 certification is one of the most widely recognised and internationally
accepted information security standards. Attaining it requires companies to satisfy
independent auditors that their business is systematic and rigorous in its approach
to managing sensitive company and customer information. It also demonstrates that
good processes are in place to help avoid mistakes that may lead to security
issues.

The ISO auditor highlighted how easy it was to find all relevant documents and
policies required for certification because the Cognidox Document management system
(DMS) had everything available at the “click of a button”. This demonstrates the
strength of Cognidox’s technology and approach to compliance.

This is a significant achievement for Cognidox, which was formed in the Cambridge
high tech cluster, and specialises in helping its clients create and meet the
quality and security controls that ultimately set them on their way to their own
regulatory compliance.

The ISO 27001:2013 standard specifies the requirements for establishing,
implementing, maintaining, and continually improving an information security
management system (ISMS) within the organisation. By implementing and following the
necessary steps to comply with this standard, organisations can identify, control,
and eliminate security risks, ultimately certifying the security practices adopted
within their organisation.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts