News
South African businesses have suffered massive financial setbacks due to inadequate auditing, with cumulative losses from ...
I can add up to 200 email addresses to the checklist. Sharing logins is a unique ... holds several security certifications including ISO 27001, SOC2 Type II, SOC3, BSI C5, TRUSTe, and more.
The SOC 2, ISO 27001, PCI DSS – pick your acronym – get ticked off ... That kind of confidence doesn’t come from a checklist. It comes from ownership. From alignment. From doing the work, even when no ...
Demanding a 100-point checklist for vendor approval creates bottlenecks ... we also maintain SOC 2 Type II, ISO 27001, and FedRAMP certifications. All customer data is logically isolated with strong ...
22h
ITWeb on MSNiiDENTIFii achieves certification to ISO/IEC 27001:2022 Information Security Management SystemsInformation Security Management SystemsIssued by iiDENTIFiiJohannesburg, 14 Apr 2025Visit our press officeMarco Wagener, Chief Technology Officer at iiDENTIFii. (Image: Supplied) iiDENTIFii, Africa’s ...
ISO 27001 sets out best practices for establishing, implementing, maintaining, and continuously improving an ISMS. By ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results