ELEKS Acquires the ISO/IEC 27001 Certification – Global Standard for Information Security Management

At ELEKS we put information security as the top priority, therefore we are proud to inform you that ELEKS’ software quality assurance and localization services have successfully passed the ISO/IEC 27001 Certification.

Now, with the newly earned information security management certificate ISO/IEC 27001 our customers can be sure that their personal and confidential information is fully protected.

In the process of certification, we examined and identified risks to potential information and systems assets and reduced them by establishing information security controls.

To become ISO/IEC 27001-certified, ELEKS had to prove security in the following domains:

  • Security policy,
  • Organization of information security,
  • Asset management,
  • Human resources security,
  • Physical and environmental security,
  • Information systems acquisition, development and maintenance,
  • Access control, and other domains.

We hope that the new certificate will help our customers, partners and stakeholders see ELEKS as a company that can be trusted with the most sensitive information because their data will always be safely protected.

About the certification

ISO/IEC 27001 (full name ISO/IEC 27001:2005 – Information technology – Security techniques – Information security management systems – Requirements) is a globally recognized information security management system (ISMS) standard which demonstrates that security of an institution complies with internationally accepted criteria.

About ELEKS

ELEKS (ELEKS.com) is a global organization delivering software development, localization and testing services for diverse markets in the USA and Europe. ELEKS specializes in software solutions for Finance, Banking, Insurance and Healthcare sectors. Customers rely on the exceptional experience and talent of the employees of ELEKS to facilitate the delivery of high quality services and solutions.

Source: ELEKS