Newswire

Quiss Technology achieves ISO certifications with zero non-conformances
UK News

Quiss logoQuiss Technology, a leading provider of managed IT services and serving many UK law firms, recently achieved re-certification in two important standards, ISO 9001:2015 the globally recognized standard for quality management and the new ISO 27001:2022 standard, one of the world's leading standards for information security management systems.

Although the audit process lasted around 7 days, successful re-certification followed a year of ongoing work that required a full gap analysis and new processes implementing to address the aspects added to the ISO27001:2022 standard.

LinkedIn

Andrew Mountstephens, Quiss Technology Information Security Manager commented: “Given the risks facing businesses in the current climate, information security has never been more important, which makes our re-certification good news for us and good news for the clients who rely on us to keep their systems running optimally and their networks secure.   

“This is a continuous process, not a simple tick-box exercise and requires hard work by a lot of individuals throughout the business. It is immensely gratifying to not only attain the latest ISO27001:2022 accreditation, but now have a running streak of five consecutive years with no non-conformaces, including two full re-certifications with both ISO 27001 and ISO9001.

“To not only pass the audits, but achieve zero non-conformances for 5 years running is a record the whole company can be proud of. It demonstrates our commitment to the highest levels of security and quality, while ensuring that we continue to improve.”

ISO 9001:2015 helps organizations of all sizes, across all sectors to improve their performance, meet customer expectations and demonstrate their commitment to quality.

ISO 27001:2022 provides organisations with guidance for establishing, implementing, maintaining and continually improving an information security management system.

Clive Taylor, Quiss Technology Managing Director, commented: “The threat from cyber-crime is ever-present, with new threats constantly emerging, which makes conformity with standards such as ISO 27001:2022 critical to ensuring as an organisations we are risk-aware and able to proactively identify and address weaknesses.

“It is critical for all organisations to implement systems to manage risks related to the security of their data, and for a business like ours, it’s critical that our clients recognise the effort we expend continuously to protect ourselves and their businesses. 

“The standard looks at the business as a whole, considers our financial strength and any commercial risk to our clients, whilst ensuring everyone in our business understands their responsibility in protecting the data of our clients. 

“It’s a team effort to achieve such a positive outcome, but the process needs great individual leadership. Andrew guided the process throughout and deserves a lot of credit for the way we manage information security and approach re-certification, which undoubtedly gives our clients greater confidence in our service.”

 

Copyright © 2023 Legal IT Professionals. All Rights Reserved.

Media Partnerships

We offer organizers of legal IT seminars, events and conferences a unique marketing and promotion opportunity. Legal IT Professionals has been selected official media partner for many events.

development by motivus.pt