Skip to content

StrongPoint receives ISO27001 certification

Published: 27. June 2024

With IT security becoming increasingly critical, this is an important step in ensuring the highest level of protection for our customers, partners, and our organization.

ISO 27001 is the world’s best-known standard for information security management systems (ISMS). It defines the requirements an organization must meet with their ISMS. Furthermore, it provides companies of any size and from all sectors of activity with guidance for establishing, implementing, maintaining and continually improving an information security management system.

Conforming with ISO27001 means that StrongPoint has put in place a system to manage risks related to the security of data owned or handled by the company, and that this system respects all the best practices and principles from this international standard.

“This certification is a testament to our unwavering commitment to information security and excellence in safeguarding our own and clients’ data. Achieving ISO27001 demonstrates our dedication to implementing the highest standards of security management practices, ensuring confidentiality, integrity, and availability of information.”

Oddbjørn Skauge, CIO of StrongPoint