{"id":61896,"date":"2022-03-02T10:40:53","date_gmt":"2022-03-02T09:40:53","guid":{"rendered":"https:\/\/www.clickworker.com\/?page_id=61896"},"modified":"2023-10-18T10:09:23","modified_gmt":"2023-10-18T09:09:23","slug":"iso-certification-27001","status":"publish","type":"page","link":"https:\/\/www.clickworker.com\/iso-certification-27001\/","title":{"rendered":"ISO Certification 27001"},"content":{"rendered":"
\r\n
\r\n
\r\n
\r\n

Our commitment to information security<\/h1>\r\n <\/div>\r\n <\/div>\r\n
\r\n
\r\n

Given the growing threat of attacks on IT systems and data, we are committed to providing our\r\n customers with the highest level of data and IT security.\r\n <\/p>\r\n

We have therefore implemented an Information Security Management System (ISMS), which has been\r\n certified in accordance with ISO 27001 standards. This internationally recognized certification\r\n confirms that we comply with and practice international best practices for information security.\r\n <\/p>\r\n <\/div>\r\n

\r\n \"ISO\r\n <\/div>\r\n\r\n <\/div>\r\n <\/div>\r\n<\/section>\r\n\r\n
\r\n
\r\n
\r\n
\r\n

What is the ISO 27001:2017 certification? <\/h2>\r\n <\/div>\r\n <\/div>\r\n
\r\n
\r\n

ISO\/IEC 27001:2017 is a globally recognized standard for an information security management system\r\n (ISMS). It specifies the requirements for establishing, implementing, maintaining and continuously\r\n optimizing a documented information security management system. The standard also includes\r\n requirements for the assessment and handling of information security risks as well as the\r\n implementation of suitable security mechanisms in the company. <\/p>\r\n Find\r\n out more about ISO 27001<\/a>\r\n\r\n <\/div>\r\n <\/div>\r\n

<\/div>\r\n <\/div>\r\n<\/section>\r\n\r\n\r\n\r\n
\r\n
\r\n
\r\n
\r\n

With the ISO certification and the associated annual audits, we have\r\n set clear goals for ourselves<\/h2>\r\n

Our Information Security Management System (ISMS) establishes rules and methods for ensuring\r\n information security. This enables us to respond quickly and securely to current and upcoming\r\n regulatory requirements in the area of information security. As a result, we protect our company and\r\n customers from cyber-attacks, data loss or manipulation, and associated damage.<\/p>\r\n

Our ISMS examines all information security issues in depth, from risk assessment to network\r\n monitoring, access management, and security awareness.<\/p>\r\n\r\n <\/div>\r\n <\/div>\r\n

\r\n
\r\n It focuses on the following areas:<\/strong>\r\n