Security certifications

Data protection and information security are extremely important for technology businesses. This is why independent institutions conduct audits and provide certificates to companies that meet the criteria.

Information security management according to ISO/IEC 27001

The international standard ISO/IEC 27001 specifies the requirements for an information security management system, taking into account the context of an organization. The requirements of the standard include the establishment, implementation, operation, maintenance and continuous improvement of information security management systems (ISMS).

Our certificates

Further information

Data Privacy: How Secure Are Cloud Communications Services?

Data Protection & Privacy

Cloud services are the new norm. Around 80 percent of organisations’ IT budgets are committed to cloud solutions that promise more flexibility and scalability, as compared…

Read more