Search

November 2, 2021

ISO27001 Certification for i-DOCS GR & i-DOCS UK

i-DOCS – ISO 27001 Certification for i-DOCS GR & i-DOCS UK

 

i-DOCS, is proud to announce that our Information Security Management System (ISMS) is certified to meet the requirements of the ISO/IEC 27001:2013 standard. It should be noted that both our Greek Headquarters and UK branch, received the aforementioned certification. ISO27001 certification was one of the most important targets, set by the new Management, earlier this year.


ISO/IEC 27001:2013
, is a globally-recognized Information Security Standard maintained by the International Organization for Standardization. ISO/IEC 27001:2013 specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. It also includes requirements for the assessment and treatment of information security risks tailored to the needs of the organization.

i-DOCS certification, reflects the importance we show in protecting our customers and our activities which include DevelopmentDeploymentSalesDistribution,Support andMaintenance Services of Software Products.

The preparation along the certification path, was awarded and fully performed by ADACOM, a company with strong expertise and executive consultants in the area of Information Security Management Systems (ISMS), ISO standards such as ISO27001, ISO22301 and PCI-DSS, while also Regulations and Directives such as GDPR, NIS and so on.

i-DOCS, IDEAL Group’s Software House since 2003, is currently in the process of executing a Major Strategic and Investment plan both in terms of our Product and Services portfolio, while also on the Organization level, having one and sole target, that is our Quality and Security of our complete offering towards our Customers, both in Greece and Internationally.

Scroll to Top
Skip to content