Le Lézard
Classified in: Science and technology
Subject: AWD

ACTIVECYBER Achieves ISO 27001 Certification


ANNAPOLIS, Md., Jan. 19, 2022 /PRNewswire/ -- ACTIVECYBER LLC, a prominent Cybersecurity and Risk Management company, today announced it has achieved ISO/IEC 27001:2013 certification recognizing its proven commitment to the highest level of information security management. Following a comprehensive audit process, the certification was issued by Schellman & Company LLC.

"As a cybersecurity company, protecting our client's data is paramount," said Dale A. Raymond, Chief Executive Officer, ACTIVECYBER. "Achieving ISO Certification is a testament to our ongoing commitment to the highest level of information security. This certification demonstrates that our Information Security Management System is both robust and aligned with security best practices and international security standards."

The certification was achieved through a rigorous 12-month process and the adoption of the proven ACTIVE Frameworktm spearheaded by Jason Paternostro, Senior Vice President and ISO Lead Implementer, ACTIVECYBER. "We received our certification upon our first attempt, and we're proud of everyone on this team who contributed to this achievement," said Paternostro.

ISO 27001 is a globally recognized standard mandating numerous controls for the establishment, maintenance, and certification of an Information Security Management System (ISMS). ACTIVECYBER's ISMS is designed to cover all vital areas of a comprehensive information security program with a specific concentration on providing secure services for client data. ACTIVECYBER demonstrates a systematic and documented approach to protecting and managing sensitive client data and information entrusted to it by third parties.

About ACTIVECYBER LLC
ACTIVECYBER is a team of cybersecurity and risk management professionals headquartered in the Washington, D.C. area with a national reach. We advise C-Suite, Executive Committee and Technology leadership on maturing and maintaining their cybersecurity posture. Adoption of the ACTIVE Frameworktm is proven to enhance any organizations cybersecurity posture regardless of current state and instill confidence throughout the entire supply chain. ACTIVECYBER has been relied upon to resolve the most discrete cybersecurity matters since 2002. Our clients are leading law firms, associations, healthcare organizations, financial institutions, and technology companies.

SOURCE ACTIVECYBER LLC


These press releases may also interest you

at 21:00
On the 17th of April 2024, the Centre for Trusted Internet and Community (CTIC) at the National University of Singapore (NUS) launched a groundbreaking new initiative, "Living Well Digitally" (https://ctic.nus.edu.sg/living-well-digitally/)....

at 20:50
MiniTool Software Limited has released a new version of its video making program ? MiniTool MovieMaker 7.3.0 with brand-new resources to decorate videos effortlessly....

at 20:35
RevolKa Ltd. (Norio Hamamatsu, President & CEO), a venture-backed biotech company providing a game-changing protein engineering technology platform and La Jolla Institute for Immunology (LJI) (Erica Saphire, President & CEO) agreed to start a...

at 20:00
OKX Ventures, the investment arm of leading crypto exchange and Web3 technology company OKX, today announced its participation in the 'Runes Incubator.' This program, initiated by OnePiece Labs and supported by Merlin Chain and Franklin Templeton,...

at 20:00
SK hynix Inc. (or "the company", www.skhynix.com) announced today that it has recently signed a memorandum of understanding with TSMC for collaboration to...

at 19:27
ShipSaving, a fast-growing shipping platform recognized in the 2023 Deloitte Technology Fast 500tm, proudly announces a groundbreaking development as the first multi-carrier shipping company to offer UPS no-label shipping. This innovative feature...



News published on and distributed by: