ISO/IEC 27001 Lead Auditor

Inspired Achieves Iso 27001 Certification

Retrieved on: 
Thursday, July 29, 2021

NEW YORK, July 29, 2021 /PRNewswire/ -- Inspired Entertainment, Inc. ("Inspired") (NASDAQ: INSE)today announced that the Company has successfully achieved ISO 27001 certification, the world's most prestigiousinformation securitymanagement system ("ISMS") certification, demonstrating the Company's commitment to the highest level of internal compliance and security.

Key Points: 
  • NEW YORK, July 29, 2021 /PRNewswire/ -- Inspired Entertainment, Inc. ("Inspired") (NASDAQ: INSE)today announced that the Company has successfully achieved ISO 27001 certification, the world's most prestigiousinformation securitymanagement system ("ISMS") certification, demonstrating the Company's commitment to the highest level of internal compliance and security.
  • ISO 27001 was developed by the International Organization for Standardization ("ISO") as a technology-neutral, vendor-neutral international standard for information security.
  • Inspired earned this certification, which is recognized worldwide, after an extensive third-party audit and evaluation of its framework to establish, implement, maintain and improve its information security at all levels.
  • Maintaining ISO 27001 certification requires a three-year audit cycle that will ensure that Inspired's Information Security Management System continues to meet the highest standards.

Globys Achieves Highest ISO 27001 Security Standard Certification

Retrieved on: 
Tuesday, July 13, 2021

SEATTLE, July 13, 2021 /PRNewswire/ -- Globys announced the completion of its ISO 27001 Surveillance Audit with a successful certification by A-LIGN, with zero nonconformities in security controls.

Key Points: 
  • SEATTLE, July 13, 2021 /PRNewswire/ -- Globys announced the completion of its ISO 27001 Surveillance Audit with a successful certification by A-LIGN, with zero nonconformities in security controls.
  • A-LIGN is an ISO/IEC 27001 certification body accredited by the ANSI-ASQ National Accreditation Board (ANAB) to perform ISMS 27001 certifications.
  • This certification demonstrates Globys' continued commitment to information security and ensures that the security of customer data and information has been addressed, implemented, and properly controlled in all areas of the organization.
  • In an increasingly globalized market, this is a significant achievement because ISO 27001 certification offers customers assurance in Globys' ability to protect their data.

Enterprise AI Startup BeyondMinds Certified by Top International Security Standard

Retrieved on: 
Monday, June 28, 2021

TEL AVIV, Israel, June 28, 2021 (GLOBE NEWSWIRE) -- BeyondMinds , an enterprise AI software provider delivering fully managed, production-grade AI solutions on top of its turnkey AI platform, today announced it has earned ISO 27001:2013.

Key Points: 
  • TEL AVIV, Israel, June 28, 2021 (GLOBE NEWSWIRE) -- BeyondMinds , an enterprise AI software provider delivering fully managed, production-grade AI solutions on top of its turnkey AI platform, today announced it has earned ISO 27001:2013.
  • ISO 27001:2013 is an internationally-recognized security standard published by the International Organization for Standardization (ISO) that mandates requirements on how to implement, monitor, maintain, and continually improve an information security management system.
  • The certification confirms that BeyondMinds has implemented and maintains an information security management system standard (ISMS) that is applicable for the development, sales, and support of global enterprise artificial intelligence software solutions.
  • BeyondMinds is among only a handful of Enterprise AI providers to be granted this certification, in light of its demanding security criteria.

Proctorio Achieves ISO 27001:2013 Information Security Certification

Retrieved on: 
Friday, June 25, 2021

SCOTTSDALE, Ariz., June 25, 2021 /PRNewswire-PRWeb/ --To demonstrate the company's dedication to information security, Proctorio has become the first learning integrity platform to achieve ISO/IEC 27001:2013 certification.

Key Points: 
  • SCOTTSDALE, Ariz., June 25, 2021 /PRNewswire-PRWeb/ --To demonstrate the company's dedication to information security, Proctorio has become the first learning integrity platform to achieve ISO/IEC 27001:2013 certification.
  • A-LIGN , the third-party auditor that completed Proctorio's SOC 2 Type 1 security audit in February 2021, also performed Proctorio's initial certification audit to certify Proctorio's ISMS against the ISO 27001 standard.
  • Working with A-LIGN to audit our information security processes has been an extremely validating and gratifying experience for the entire organization."
  • By the end of August, Proctorio will add another security milestone to its collection by completing the SOC 2 Type 2 security audit, an internal controls report that verifies how a company safeguards customer data.

Pipefy Receives ISO 27001 Certification

Retrieved on: 
Thursday, June 10, 2021

By achieving our ISO 27001 certification, Pipefy extends our commitment to our customers, for whom security is a top priority.

Key Points: 
  • By achieving our ISO 27001 certification, Pipefy extends our commitment to our customers, for whom security is a top priority.
  • Pipefy has been focused on providing security at scale for their customers since the company was founded in 2015.
  • ISO 27001 standard is the internationally recognized best practice framework for an Information Security Management System (ISMS).
  • Share this on social: Pipefy received ISO 27001 certification to shield customers from cybersecurity risk.

ModuleQ, the People-Facing AI® Company, Achieves ISO 27001 Certification for Information Security

Retrieved on: 
Wednesday, June 9, 2021

CUPERTINO, Calif., June 9, 2021 /PRNewswire/ --ModuleQ, the AI solutions company that empowers professionals with business-relevant timely insights, announced today the achievement of ISO 27001:2013 certification for its information security management practices, following a comprehensive third-party audit.

Key Points: 
  • CUPERTINO, Calif., June 9, 2021 /PRNewswire/ --ModuleQ, the AI solutions company that empowers professionals with business-relevant timely insights, announced today the achievement of ISO 27001:2013 certification for its information security management practices, following a comprehensive third-party audit.
  • ISO (International Organization for Standardization) 27001:2013 provides a management framework for implementing an ISMS (Information Security Management System) to ensure confidentiality, integrity, and availability of all corporate data (such as financial information, intellectual property, employee details or information management by third parties).
  • "ModuleQ AI platform has been architected from the ground up to meet the needs of the most demanding enterprise customers.
  • "This certification is a testament to the value we place on promoting the highest standards for security, compliance and privacy.

Vretta Achieves ISO/IEC 27001 Certification for their Information Security Management System

Retrieved on: 
Wednesday, May 19, 2021

b'TORONTO, May 19, 2021 /PRNewswire/ -- Vretta , industry-leading designers and developers of e-assessment and learning solutions, announced that it has achieved its ISO/IEC 27001 certification for their Information Security Management System.\nThe ISO/IEC 27001 is a leading international standard that is focused on the information security that is established and maintained by organizations.

Key Points: 
  • b'TORONTO, May 19, 2021 /PRNewswire/ -- Vretta , industry-leading designers and developers of e-assessment and learning solutions, announced that it has achieved its ISO/IEC 27001 certification for their Information Security Management System.\nThe ISO/IEC 27001 is a leading international standard that is focused on the information security that is established and maintained by organizations.
  • They received their ISO/IEC 27001 certificate on August 04, 2020.\n"Vretta\'s compliance with the ISO/IEC 27001 standard reinforces our commitment to our Information Security Management System, including the confidentiality, integrity, and availability of information to only authorized individuals."
  • He adds "achieving the ISO/IEC 27001 certificate assures our partners of our continued investments in establishing and maintaining the highest level of security and compliance for the delivery of our e-assessment and learning solutions.
  • "\nVretta, a multi-award winning EdTech company, specializes in delivering assessment and learning experiences that support student-success at the primary, secondary, and post-secondary educational levels.

Vretta Achieves ISO/IEC 27001 Certification for their Information Security Management System

Retrieved on: 
Tuesday, May 18, 2021

b'TORONTO, May 18, 2021 /PRNewswire/ - Vretta , industry-leading designers and developers of e-assessment and learning solutions, announced that it has achieved its ISO/IEC 27001 certification for their Information Security Management System.\nThe ISO/IEC 27001 is a leading international standard that is focused on the information security that is established and maintained by organizations.

Key Points: 
  • b'TORONTO, May 18, 2021 /PRNewswire/ - Vretta , industry-leading designers and developers of e-assessment and learning solutions, announced that it has achieved its ISO/IEC 27001 certification for their Information Security Management System.\nThe ISO/IEC 27001 is a leading international standard that is focused on the information security that is established and maintained by organizations.
  • They received their ISO/IEC 27001 certificate on August 04, 2020.\n"Vretta\'s compliance with the ISO/IEC 27001 standard reinforces our commitment to our Information Security Management System, including the confidentiality, integrity, and availability of information to only authorized individuals."
  • He adds "achieving the ISO/IEC 27001 certificate assures our partners of our continued investments in establishing and maintaining the highest level of security and compliance for the delivery of our e-assessment and learning solutions.
  • "\nVretta, a multi-award winning EdTech company, specializes in delivering assessment and learning experiences that support student-success at the primary, secondary, and post-secondary educational levels.

USERLYTICS EARNS ADDITIONAL CERTIFICATION, ISO 27001, TOP INT. SECURITY STANDARD

Retrieved on: 
Monday, May 10, 2021

b'Miami, May 10, 2021 (GLOBE NEWSWIRE) -- Userlytics , a leading global platform for easy and intuitive remote user experience testing, is thrilled to announce its latest privacy and security recognition: ISO 27001 Certification .\nISO 27001 is the internationally recognised, independently reviewed best practice framework for an Information Security Management System (ISMS).

Key Points: 
  • b'Miami, May 10, 2021 (GLOBE NEWSWIRE) -- Userlytics , a leading global platform for easy and intuitive remote user experience testing, is thrilled to announce its latest privacy and security recognition: ISO 27001 Certification .\nISO 27001 is the internationally recognised, independently reviewed best practice framework for an Information Security Management System (ISMS).
  • Userlytics\xe2\x80\x99 ISO 27001 certification ensures that the company has invested in the people, processes, and technology to protect sensitive client and participant data.
  • Since 2009, Userlytics has been helping enterprises and agencies improve the user and customer experience of their websites, apps and prototypes.
  • With a scalable pricing model and a diverse worldwide panel, Userlytics allows brands to run both moderated and unmoderated usability studies with as many or as little participants as they choose.

Talent Plus Achieves ISO 27001 Security Certification

Retrieved on: 
Monday, May 3, 2021

b'LINCOLN, Neb., May 3, 2021 /PRNewswire-PRWeb/ -- Talent Plus, Inc., the premier human capital and talent management consulting partner, has achieved International Organization for Standardization (ISO) 27001 certification for information security management systems (ISMS), exhibiting the organization\'s commitment to its client partners by achieving the highest level of internal compliance and security.\nTalent Plus has always placed a high priority on the protection of its customer data.

Key Points: 
  • b'LINCOLN, Neb., May 3, 2021 /PRNewswire-PRWeb/ -- Talent Plus, Inc., the premier human capital and talent management consulting partner, has achieved International Organization for Standardization (ISO) 27001 certification for information security management systems (ISMS), exhibiting the organization\'s commitment to its client partners by achieving the highest level of internal compliance and security.\nTalent Plus has always placed a high priority on the protection of its customer data.
  • "\n"Our client partners have high expectations of Talent Plus and our commitment to protecting their information assets.
  • We want to continually exceed those expectations and going through this process and achieving this certification is one more layer of confidence our clients can place in us," adds Talent Plus President Makenzie Rath.\nTo attain ISO 27001 certification for its entire enterprise, Talent Plus had a 12-month roadmap with a rigorous third-party audit conducted by iCertWorks of its internal ISMS processes in information security, cybersecurity and privacy protection, and is subject to ongoing evaluations to maintain this high level of certification.\nEstablished by the ISO, 27001 certification is an internationally recognized set of information standards that specify requirements for establishing, implementing, maintaining and continually improving an ISMS.
  • It also includes requirements for the assessment and treatment of information security risks specific to the organization.\nTalent Plus, Inc. is the premier human capital and talent management consulting partner.