Skip to main content

For the fourth year: SAFEWAY maintains ISO 27001:2013 certification

THE [SAFEWAY]  maintains certification in 2023 ISO / IEC 27001: 2013 for the services of the Security Operation Center (SOC) or Safeway Security Tower (SST), a seal that proves the existence and compliance with the most rigorous Information Security processes and controls.

THE ISO 27001 certification it is an internationally effective standard, the objective of which is to define the requirements for implementing the Information Security Management System (ISMS) in organizations, whether they are specialized in this type of service, or those that have an internal sector dedicated to data protection. Its latest version was published in 2013.

The company started the work to obtain the certification for more than 04 years and involved the entire organization, fulfilling several stages, such as: definition of the scope of certification; establishment of an information security committee; risk analysis process and treatment plan; business continuity; cybersecurity; creation and dissemination of standards; policies; internal information security procedures; internal training cycle; audits; continuous improvement process; among others.

“The certification increases the trust of customers, suppliers and stakeholders, demonstrating that their investment in the organization is safe and protected against adverse events”, says Eduardo Camolez, partner at Safeway.

The mandatory controls in sections 4 to 10 and the 114 controls in Appendix A were evaluated for security in services and procedures, ranging from operational processes, infrastructure, inclusion of new controls and the protection of information and services in the Cloud, ensuring specific management and a business continuity plan for customers.

 

Want to know how to earn ISO27001 certification? Contact us.

 

How can we help?

THE SAFEWAY is an Information Security consulting company recognized by its clients for offering high value-added solutions through projects that fully meet the needs of the business. In 14 years of experience, we have accumulated several successful projects that have earned us credibility and prominence with our clients, who largely make up the 100 largest companies in Brazil.

today through 25 strategic partnerships with global manufacturers and our SOC, SAFEWAY is considered a one stop shopping with the best solutions in technology, processes and people. We have both the technical skills and the experience necessary to assist your company in the process of structuring controls and preparing the environment for the implementation of an ISMS, SGS or SGCN and, consequently, certification of operations, services or companies to the ISO27001, ISO20000 or ISO22301 standards.

In order to support companies in this process of evaluation and adaptation to the requirements of the LGPD, [SAFEWAY] has in its portfolio of services, the Cybersecurity Health Check whose objective is to carry out a diagnosis of the CyberSecurity, Information Security and Data Privacy implemented in your company, contemplating the pillars of Law SuitPeople and Technology.

through the Cybersecurity Health Check, risks associated with information security and privacy of internal processes and activities are identified, existing controls and new controls evaluated according to the size of your organization to increase the level of maturity and compliance, in accordance with good information security practices. If you would like more information, contact one of our experts!