Return to overview

NSAI I.S. EN ISO/IEC 27001:2017 Certificate Awarded to Davra

Davra is committed to the highest security & compliance standards.


The importance of compliance and security with reference to ISO27001

ISO/IEC 27001 (known for brevity as ISO 27001) is a combination of policies and processes to help organisations protect their information and data by adopting an Information Security Management System (ISMS). It’s the leading international standard for information security. Davra recently was awarded ISO27001 certification, validating our commitment to implementing, maintaining, and improving information security management.

But that’s a lot of jargon and big words. Let’s talk plain language and dig into why your company might seek certification, and what benefits it can provide. In an era where a DDoS attack, ransomware incident, cyberattack, or other security breaches might be the start of a very bad situation with long-term consequences, the cost of not having an effective Information Security Management System can be devastating.  Fortunately, ISO 27001 certification can help reduce the risk and impact of security incidents. Let’s take a look at the specifics:

Competitive advantage 

ISO 27001 certification provides the ability to protect access to the inner workings of your organisation, such as intellectual property, confidential financial information, and the personal data of customers, clients, and other stakeholders. It indicates a commitment to effective security practices and in a highly competitive industrial landscape can provide a competitive advantage. The certification adds business value and improves your reputation by providing official proof of your testament to compliance standards and solid security systems.

Preventing fines and loss of reputation

Fulfilling ISO 27001 requirements is compulsory in some sectors, but can effectively safeguard security in all industries. Certification shows regulatory authorities that your organisation takes information security seriously.

Under the EU’s General Data Protection Regulation (GDPR), a serious breach of data protection may result in fines of up to 4% of a company’s annual turnover, or €20 million (whichever is greater) for the worst data offences. For example, in July 2019, British Airways received a £183 million (€ 216 million) fine for a data breach that breached the identity of over 500,000 customers and resulted in o 1.5% of the airlines’ annual revenue.

Improves processes and strategies

In addition to improving your organisational reputation, ISO 27001 certification takes the heavy lifting out of initiating and maintaining internal security processes and procedures. It gives you a clear framework to structure your security practices, such as anti-virus protection, 2FA requirements, how data is stored and backed up, and event logging. 

An action plan responds to the ever-evolving security threat landscape 

ISO 27001 provides the capacity to create risk management plans that are responsive to the latest risk assessments. Ongoing internal audits ensure your ISMS meets the ever-evolving threat of cybercrime and provide a means to continually evolve your security practices in response to your business needs and the latest industry requirements. This means that if you are exposed to a security vulnerability or data breach, you’ll have the tools and an appropriate action plan that takes into account business continuity and breach reporting.

 Creates a culture of continual security vigilance 

One of the strengths of ISO 27001 is that certification is not simply ‘one and done. Instead, it recognises the ever evolving cyber security threats to industry that, with the help of ISO 27001, you will always be able to meet new requirements and obligations. Overall, the impact of a security breach can lead to loss of reputation and customers, financial debt (or business closure), and significantly stall innovation and time to market with mission-critical products and services. 

Certification means you can reduce the impact of any breach and service as a testament to your compliance standards and commitment to information security. 

Author

Anthony Sayers, Director of IoT Ecosystems & Partners, Davra

Connect on LinkedIn

Stay connected

Davra IoT Platform

Real IoT Solutions in 5 to 7 Weeks

REQUEST A DEMO