What ISO 27001 means for me as a customer?

 · 3 mins

2021 was a pivotal point for data security and with it came the necessity for companies worldwide to ensure that their customers’ data was safe and secure at all times. We took up the challenge and earned our ISO 27001 accreditation ensuring that our customers received the best possible protection for their valuable data as we moved into 2022.

Our aim was to continue building trust with our customers and instil a sense of security in storing their precious data on our platform.

What is ISO 27001?

To understand the value of data security, we firstly need to understand ISO 27001. Formally ISO/IEC 27001, is a specification for an information security management system (ISMS). It is an international security standard defined by the International Organisation for Standardisation (ISO), meaning that any businesses that acquire this accreditation must comply with the requirements of the standard. 

Industry Standards: We follow several international industry best practices when it comes to security, namely guidelines such as OWASP, NIST, CIS, and CSA.

Security Penetration Testing: Regular penetration testing is performed internally as well as penetration tests by independent 3rd-party experts on a minimum of an annual basis.

Continuous Assessment: A large part of running an information security management system is to see it as a living and breathing system. We are continually assessing, testing, reviewing and measuring our security performance as part of our business strategy.

Security Awareness Training: Our team undergoes regular security awareness training to ensure they are up to speed with the latest security threats and are able to maintain a high level of information security and data privacy in their day-to-day tasks.

Why is it important for me as a customer?

In 2022, data security has never been more crucial and businesses must do their utmost to protect their customers data. As our customer, we treat your data with the greatest of care and security best practices, and in turn, you protect yours.

Feeling comfortable that your personal data is secure on our platform is our priority which was our motivation to align with international standards and ensure that we do everything necessary to keep our systems safe and secure.

Through our accreditation journey, we were fortunate to work under the guidance of industry expert, Bevan Lane from Infosec Consulting ZA. Drawing on over 18 years of experience, his insights into information security and IT governance are unparalleled. This allowed us to be certain we had left no stone unturned, while bringing our internal security standards in line with the international standard and gaining an ISO 27001 certification.

SMSPortal was able to implement ISO 27001 in a seamless manner due to their inherent understanding of the importance of customer data and looking after it securely. 

– Bevan Lane

Customer service has no boundaries and ISO 27001 creates confidence among our customers as it indicates that all the necessary steps and the correct security systems were implemented to comply with these standards. Ultimately offering the best possible service we can to our customers.

For more information on ISO 27001 and our security best practices – Click Here.

Start conversations that convert

Get started in a few simple steps!