Your browser is out-of-date!

Update your browser to view this website correctly. Update my browser now

×

Nureva achieves Information Security Management System certification

Company earns ISO/IEC 27001 certification stamp of approval from world’s largest standards organisation

Nureva has announced that its Information Security Management System (ISMS) has received ISO/IEC 27001:2013 certification, the world’s best-known standard for information security management, demonstrating Nureva’s commitment to maintaining the highest standard of information security and data protection to support its global customer base. As part of the certification process, Nureva’s ISMS was thoroughly evaluated and assessed by a third-party auditor to ensure it meets the rigorous requirements of the standard. The auditor concluded that Nureva has put in place and is following appropriate and effective controls to secure sensitive information under its management.

ISO 27001 certification is a powerful way to build trust in Nureva’s information security management systems and protect valuable data and information assets. It establishes a path to preserving the confidentiality, integrity and availability of the business information of the company’s customers and other stakeholders. It also gives stakeholders confidence knowing that Nureva’s ISMS incorporates security controls over people, processes and technology that are embedded in its business practices, goals and objectives. Nureva is committed to managing information securely and safely to the highest of standards, and achieving ISO/IEC 27001 certification sets the company apart as an audio conferencing leader focused on information security management for the benefit of its customers.

“With new threats appearing daily, effective management of privacy and security risks continues to be a top priority for our customers and our industry,” said Nancy Knowlton, Nureva’s CEO. “This certification gives all Nureva stakeholders the peace of mind that comes from working with an organisation that is fully committed to information security management.”