At DivIHN Integration Inc, our corporate culture and quality is at the center of everything that we do. As such, we are proud to announce that we have received our CMMI ML3 DEV, ISO 9001:2015 Quality Management System, ISO 27001:2022 Information Security Management System, & ISO 20000-1:2018 Information Technology Service Management System certification! We're a little late posting about this as it happened in mid-July. We want to thank our quality team, auditors, and registrars for this honor!
Director at Knowledge Mission, a Strategic HR Organization formed with the Mission to Transform People and Business.
Advisor at Solartis Technologies, subsidiary of Solartis USA,
Advisor at DivIHN Integration Inc.,USA
[LIVE SESSION ON ISO 27001: 2022 UPDATES]
Pushing this out again because it's super important - whether you're already ISO 27001 compliant or thinking of getting compliant, the 2022 updates affect you.
Sign up, join us, get smarter about ISO.
What happens when customers request your ISO 27001 certification and your team doesn't know where to start?
If your first instinct is to panic, then this is for you. 👇🏾
Join compliance expert Wesley Van Zyl and Jean-Baptiste Briaud, CIO at Cosmo Tech, on June 19 at 11 AM CET, and learn more about ISO 27001 and how the critical 2022 updates affect your company!
Secure your spot now 👇
https://lnkd.in/dHyfWF9G
At SearchPilot, we're ISO 27001 certified. As part of this certification, we face continuous compliance testing, including regular automation scans of our systems and routine third-party penetration tests.
However, this ‘continuous’ approach doesn’t just apply to compliance. We’ve baked this model into everything we do at SearchPilot to help us achieve ‘radical resilience.’ What do we mean by this?
Read our blog post to learn more.
https://hubs.la/Q02q56zH0
🤔 Have you ever wondered about achieving a HITRUST and an ISO 27001 certificaiton at the same time? Hear from BARR's Attest Services Manager Steve Ryan on how organizations can leverage the HITRUST MyCSF platform to gain an ISO 27001 certification.
Learn more ➡️ https://hubs.li/Q02g1W6z0
What an eventful year and we are not done. Three (3) successful CMMI reappraisals; seven (7) successful ISO surveillance audits including transitions to ISO/IEC 27001:2022. What's next? NIST SP 800-171 / CMMC assessments, CMMI High Maturity reappraisal, and more ISO surveillance audits. Quality Works works hard for you, so you don't have to.
Join us on Tuesday, June 25th at 10 AM EST to learn from Prescient's very own Sanjeev Tiwari and Hicomply's Martin Crossland as they host our upcoming webinar, "Simplifying the ISO 27001 Certification Journey," and explore how automated ISMS software can simplify your path to certification.
Learn how to streamline the coveted ISO 27001 certification like never before.
Register below -
https://hubs.la/Q02z_4ny0
In order to issue ISO certifications with the seal of an accreditation body, accredited auditors undergo a rigorous process, including being audited themselves. Learn why it's crucial to choose accredited auditors in our latest blog by Cameron Kline: https://lnkd.in/gyaiCveT.
🚀 Mastering ISO/IEC 27001:2022 - Exercise 6 🚀
Hello Security Professionals,
We're advancing in our ISO/IEC 27001:2022 Lead Implementer Course, and today, we're tackling Exercise 6. This crucial exercise is all about Documenting the Scope of the ISMS.
🔍 Exercise 6: Defining the ISMS Scope 🔍
Understanding and clearly defining the scope of your Information Security Management System (ISMS) is a foundational step. It ensures that all relevant areas are covered and that your ISMS is aligned with your organizational objectives.
Key Focus Areas:
Context of the Organization: Analyze the internal and external factors that influence your ISMS.
Interested Parties: Identify stakeholders and understand their needs and expectations.
Scope Definition: Clearly delineate the boundaries and applicability of your ISMS, considering all relevant processes, departments, and locations.
Pro Tip: A well-defined scope statement is critical for the effective implementation of your ISMS. Make sure it is comprehensive and aligns with your organization's goals.
Action Steps:
Draft your ISMS scope statement with clarity and precision.
Reflect on how this scope supports your information security objectives.
For a detailed walkthrough and practical tips, watch my latest YouTube video on this topic. Don't forget to like, comment, and share your thoughts!
https://lnkd.in/df8cr_76
#MettlerToledoWebinar | In this live webinar, we will give you an overview of the ISO 8655 part 10, which was released in March 2024.
You will learn about updated requirements and how the new chapter can affect your lab. Ensure you are up to date with this new regulation while at the same time improving the quality of your results.
Join our live webinar on April 23rd. You will learn about the new ISO, which was released in March 2024. The webinar will provide an overview of what's new in the 2024 ISO 8655 part 10, including requirements and best practices. Register Today! https://okt.to/FH6fJ4
Sharing my latest training and certification as Internal Audit for ISO/IEC 27001:2022 this CY2024. Next step, planning for the initial tasks needed to get Magellan Solutions on boarded to the latest version of ISO/IEC 27001:2022.
Director at Knowledge Mission, a Strategic HR Organization formed with the Mission to Transform People and Business. Advisor at Solartis Technologies, subsidiary of Solartis USA, Advisor at DivIHN Integration Inc.,USA
1moGreat accomplishment. Congratulations to the team.