language:
Find link is a tool written by Edward Betts.Longer titles found: ISO/IEC 27001 Lead Auditor (view), ISO/IEC 27001 Lead Implementer (view)
searching for ISO/IEC 27001 39 found (120 total)
alternate case: iSO/IEC 27001
Universiti Malaysia Sarawak
(838 words)
[view diff]
exact match in snippet
view article
find links to article
Management System (ISMS) that fulfils the requirements of ISO/IEC 27001:2005 and MS ISO/IEC 27001:2007 standards. The scope covers the areas for the managementITIL security management (2,121 words) [view diff] exact match in snippet view article find links to article
"ISO/IEC 27001:2005 covers all types of organizations (e.g. commercial enterprises, government agencies, not-for profit organizations). ISO/IEC 27001:2005ECOGRA (615 words) [view diff] exact match in snippet view article find links to article
third-party ISO/IEC 27001:2013 audits and accredited certifications of Information Security Management Systems. eCOGRA provides ISO/IEC 27001:2013 pre-certificationList of computer security certifications (872 words) [view diff] exact match in snippet view article find links to article
N/A APMG International ISO/IEC 27001-F ISO/IEC 27001 Foundation Standards No expiration N/A ISO/IEC 27001-P ISO ISO/IEC 27001 Practitioner - InformationCadcorp (646 words) [view diff] exact match in snippet view article find links to article
resellers (VARs) around the world. Cadcorp is an ISO 9001:2000 and ISO/IEC 27001:2005 certified company, a Microsoft SQL Server Spatial Partner, an OrdnanceInsights Association (254 words) [view diff] exact match in snippet view article find links to article
quality standards, specifically 20252:2019 (market research standard) and ISO/IEC 27001:2022 and ISO/IEC 27701:2019 (information security standard). IA hasNigel Howard Croft (1,576 words) [view diff] exact match in snippet view article find links to article
Occupational Health and Safety (ISO 45001), Information Security (ISO/IEC 27001), Anti-bribery (ISO 37001), Food Safety (ISO 22000), Artificial IntelligenceStanbic Bank Uganda Limited (1,766 words) [view diff] exact match in snippet view article find links to article
became the first commercial bank in the country, to be awarded the ISO/IEC 27001:2013 Certification, by the British Standards Institution. The certificationStarLeaf (1,488 words) [view diff] exact match in snippet view article find links to article
systems. Calls via StarLeaf were encrypted and the company had been ISO/IEC 27001 certified since 2019. StarLeaf provided an industry-leading 99.999%Malaysian Electronic Payment System (631 words) [view diff] no match in snippet view article find links to article
Chartered Bank United Overseas Bank MEPS is accredited with the following: ISO / IEC 27001 for Information Security Management System (ISMS) ISO 9001: 2008 QualityIT disaster recovery (2,414 words) [view diff] exact match in snippet view article find links to article
Management (BCM) and Information Security Management (ICM) as specified in ISO/IEC 27001 and ISO 22301 respectively. The rise of cloud computing since 2010 createdInformation technology security assessment (468 words) [view diff] exact match in snippet view article find links to article
certifications for performing security assessment. CISSP CCSP CISM CISA ISO/IEC 27001:2013 Auditor/Lead Auditor CRISC QSA/ISA There are common tools for automaticCentral Depository of Armenia (740 words) [view diff] exact match in snippet view article find links to article
Exchange and the Central depository of Armenia achieved ISO 9001:2015 and ISO/IEC 27001:2013 certification. In 2022, the Armenia Stock Exchange and the CentralBusiness continuity planning (4,753 words) [view diff] exact match in snippet view article find links to article
ISO/IEC 27001:2022 Information security, cybersecurity and privacy protection — Information security management systems — Requirements. (Replaces ISO/IECMarkforged (2,251 words) [view diff] exact match in snippet view article find links to article
first known additive manufacturing platform to achieve ISO/IEC 27001 Certification. ISO/IEC 27001:2013 is an Information Security Management System (ISMS)Quidgest (786 words) [view diff] exact match in snippet view article find links to article
Environmental Management Systems NP ISO/IEC 20000-1 – Service Management System ISO/IEC 27001 – Information Security Management Systems NP 4552 – Professional, FamilyAtlanta government ransomware attack (935 words) [view diff] exact match in snippet view article find links to article
from the original on January 14, 2022. Retrieved November 30, 2018. "ISO/IEC 27001 ISMS Precertification Audit". City Auditor's Office. January 2018. FreedJaring (822 words) [view diff] exact match in snippet view article find links to article
System. On 20 July 2011, SIRIM QAS International formally awarded the ISO/IEC 27001 and ISO 9001 certifications for JARING Internet Data Centre, VirtualTMA Solutions (470 words) [view diff] exact match in snippet view article find links to article
Established TMA UX/UI Design Center Achieved CMMi Level 5 Achieved ISO/IEC 27001:2005 2016 – 2020 Reached 2,500 employees Opened TMA Singapore EstablishedAscend Group (958 words) [view diff] exact match in snippet view article find links to article
Group and True Corporation. TrueIDC now has ISO/IEC 20000-1, ISC 22301, ISO/IEC 27001, ISO 50001 and CSA Star certifications for IT, information managementKrka (company) (1,166 words) [view diff] exact match in snippet view article
ISO 14001 (since 2001), HACCP (since 2004), OHSAS 18001 (since 2005), ISO/IEC 27001 (since 2007), BS 25999 (since 2011), and ISO 45001 (since 2020). InSundaram Medical Foundation (328 words) [view diff] no match in snippet view article find links to article
Histopathology. It is the first hospital in India to be certified with ISO/ IEC 27001:2005 – Information Security Management in Sep 2007 and upgraded to 2013International Electrotechnical Commission (1,408 words) [view diff] exact match in snippet view article find links to article
(Open Document Format for Office Applications (OpenDocument) v1.0), ISO/IEC 27001 (Information technology, Security techniques, Information security managementCentral Information Technology Office (748 words) [view diff] exact match in snippet view article find links to article
computing services for the government. In 2015, the office received an ISO/IEC 27001:2013 certification, since it brought into accordance its proceduresInterxion (1,812 words) [view diff] exact match in snippet view article find links to article
Data Centre Solutions. Retrieved 12 April 2011.[permanent dead link] "ISO/IEC 27001 Certificate Results". BSi Group. Retrieved 12 April 2011. "Data CentresClarivate (2,915 words) [view diff] exact match in snippet view article find links to article
Compliance". Clarivate. Retrieved January 14, 2024. The scope of the ISO/IEC 27001:2013 certification is limited to the information security managementSherpa.ai (934 words) [view diff] exact match in snippet view article find links to article
(Vizcaya, Spain) and Silicon Valley (California, United States), and are a ISO/IEC 27001 certified company. In 2016, they obtained $6.5 million in a round ofADONIS (software) (620 words) [view diff] exact match in snippet view article
Barrierefreie Websites". BIK Hamburg. 19 March 2024. "BOC Group receives ISO/IEC 27001:2013 certification". "GitHub - bpmn-miwg/bpmn-miwg-test-suite: BPMNSecurity information and event management (2,933 words) [view diff] exact match in snippet view article find links to article
v1_1" (PDF). July 2019. "NIST SP 800-53, Revision 5 Control Mappings to ISO/IEC 27001". 10 December 2020. "Risk Management Framework for Information SystemsStorage security (1,499 words) [view diff] exact match in snippet view article find links to article
— Information security management systems — Overview and vocabulary ISO/IEC 27001:2013, Information technology — Security techniques — Information securityImplicit certificate (1,288 words) [view diff] exact match in snippet view article find links to article
Group Blackberry Crypto API supports ECQV Blackberry's Certicom Corp. uses ECQV for Zigbee Smart Energy Standards for ISO/IEC 27001:2022 CertificationsNIST Special Publication 800-53 (2,129 words) [view diff] exact match in snippet view article find links to article
security standards and guidelines with international security standard ISO/IEC 27001. As part of the ongoing cyber security partnership among the UnitedFirst Investment Bank (PJSC) (1,485 words) [view diff] exact match in snippet view article
safety in accordance with the international standards of series of ISO/IEC 27001:2005 and ISO/IEC 27002:2005, subject to account modifications of theIEC 62443 (2,196 words) [view diff] exact match in snippet view article find links to article
how security during the operation of plants is to be considered (see ISO/IEC 27001). Part 2-4: This part defines requirements ("capabilities") for integratorsA1 Belarus (6,848 words) [view diff] exact match in snippet view article find links to article
and in May 2020 — with the state standard of the Republic of Belarus ISO/IEC 27001-2016. In September 2020, the company received an information securityUK Data Archive (2,627 words) [view diff] exact match in snippet view article find links to article
assessment, 8 March 2011 UK Data Archive recommended for registration for ISO/IEC 27001, UK Data Archive, 28 June 2010 ISO 27001 standard requirements, InternationalGoogle data centers (4,959 words) [view diff] exact match in snippet view article find links to article
2018. "Google data centers, locations". Retrieved July 21, 2014. "ISO/IEC 27001 - Compliance". Google Cloud. Retrieved July 11, 2023. Report, Times-MirrorXiaomi (9,631 words) [view diff] exact match in snippet view article find links to article
following Europe's General Data Protection Regulation (GDPR), namely its ISO/IEC 27001 Information Security Management Standards and the ISO/IEC 27701 PrivacyQatar Charity (5,008 words) [view diff] no match in snippet view article find links to article
Charity has implemented quality standards that enabled it to obtain ISO / IEC 27001, a certification from the Bureau Veritas Certification Holding SAS