Why ISO 27001 is important for any business that handles data

 

ISO/IEC 27001:2013 (also known as ISO 27001) is the international standard that sets out the specification for an ISMS (information security management system). These include company compliance, security incident management, company security policy, control of company assets, employee and client data protection and any environmental or physical security risks.

 

Overview

ISO 27001 is an information security management system and is a governed set of rules that any company must abide by in order to comply to the standard to have an ISO 27001 certification. Being regularly audited to remain ISO 27001 compliant means we are continuously monitoring every aspect of information security within our organisation. In order to stay compliant, these checks are mandatory.  

Threats

In an ever-evolving digital world, it’s ISO 27001’s responsibility to recognise and cover a vast array of potential security threats and how to mitigate them. These include company compliance, security incident management, company security policy (including device and system access control), control of company assets, employee and client data protection and any environmental or physical security risks.

For our benefit

At VoiceNotes, we work with a secure, VPN-accessible, bespoke system, and all employees have their own uniquely allocated device. Conforming to ISO 27001’s standards means that we protect ourselves, our machines, and therefore our system and confidential employee and client data, from preventable breaches of security. Moreover, by having our own devices, we are each fully accountable for our actions, and having a written record of the location of those devices at all times – be that in the office or at home if it’s portable (laptop, tablet, etc) – means that if the worst were to happen (robbery, a fire, etc), we know exactly which device has been compromised and can act accordingly.

For our clients’ benefit

In protecting ourselves, we are protecting our clients. In a world where regulation is becoming stricter, having ISO 27001 certification sets us apart from our peers. We have our own strict standards to uphold. We appreciate the hard work and diligence that goes into detailed record-keeping ourselves. Security and data protection have always been paramount to us; ISO 27001 merely reinforces that.

When clients and prospective clients see that we are certified, it means that they can be secure in the knowledge that we have the strategies, checks and structures in place to protect their information and their clients’ information from the biggest threats in the tech world today. Regular re-auditing keeps us abreast of any developments or changes that we need to make in order to keep pace with these ever-changing threats to ensure we sustain the highest levels of data security possible, and it also allows us to re-assess our own internal operations for continued best practice for full information and security management.

Here is an extract from Intertek (our supplier) about ISO 27001

ISO/IEC 27001 certification positions organisations to mitigate information security and cybersecurity risk.

ISO/IEC 27001 is published collaboratively by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC). The intent is to help organisations mitigate the risk of privacy and data breaches. Information security breaches may result in the loss of millions, even billions of private organizational records and sensitive customer data. Companies are under intense global pressure to demonstrate they are effectively and competently safeguarding against data breaches.

Companies worldwide have responded to the pressures by implementing ISO/IEC 27001. Furthermore, it is the only auditable international standard that defines the requirements of an information security management system. It is a documented set of policies, procedures, processes and systems. These manages the risks of data loss from cyber-attacks, hacks, data leaks or theft.

The ISO/IEC 27001 standard formally specifies the implementation of a management system. It also provides organisations with the requirements needed to bring information security risks under management control. The standard uses an integrated risk management framework of policies and procedures. These include all legal, physical and technical controls involved in an organisation’s management processes. The standard applies to all organisations, regardless of size, industry or business type. Companies can use ISO/IEC 27001 certification to demonstrate the maturity of their information security environment. Also, to meet contractual obligations, or gain a competitive uniqueness.

ISO/IEC 27001 Certification with Intertek

Worldwide, suppliers and business partners concerned with information security, throughout their supply chain or network, are increasingly demanding certification to ISO/IEC 27001. Certification to ISO/IEC 27001 by an accredited and respected certification body, such as Intertek, promotes an organisation’s positive brand image. It also validates a commitment to intently addressing information security management. The cost of the accreditation  falls to the supplier, VoiceNotes, not the client.

Intertek has helped organizations all over the world achieve ISO/IEC 27001 certification smoothly and efficiently. We’ve done more than issue a certificate: we’ve given them the tools to minimise security risks to the business. Our third-party auditing services provide an independent assurance that your customers and stakeholders demand.

When prospects ask forISO transcription companies‘ they often need companies to not only hold the accreditation, but also to demonstrate good practices and processes in every department. VoiceNotes can do this.

For more about VoiceNotes Ltd’s security.

 

Please get in touch with any questions or to start your FREE trial – info@voicenotes.co.uk / 0207 117 0066.

ISO 27001 VoiceNotes Transcription Service ISO Transcription