In The News

Kyckr achieves technology security standard ISO 27001 accreditation

Kyckr

Kyckr Limited (ASX:KYK) (Kyckr or the Company), a regulatory technology (RegTech) company is pleased to announce achieving ISO 27001 accreditation.

ISO 27001 is an international risk-based certification designed to help organisations effectively manage information security by systematically examining an organisation’s information security risks.

ISO 27001 accreditation is a great validation of Kyckr’s technology systems in handling sensitive data. Increasingly global clients are demanding that vendors have this certification and Kyckr believes that holding the certification is expected to fast track discussions with key clients and partners.

Proof of conformity to international standards helps reassure organisations that data and information is safe, secure and accessible. ISO 27001 provides the framework to effectively manage risk, select security controls and have a process to achieve, maintain and prove compliance with the standard.

Kyckr’s CEO, Ian Henderson, commented:

We are extremely pleased to have received this well-respected international accreditation. Information is Kyckr’s most valuable asset and its protection is at the core of our business. Certification is fundamentally about providing trust and confidence – and ensuring we have the most appropriate safeguards in place to keep pace with the evolving changes to security, threat and business impacts. As part of this, we will continue to make sure we hold the highest standard of security within our platform to deliver the best service for our clients and business partners.

Kyckr
December 23, 2019

Kyckr Limited (ASX:KYK) (Kyckr or the Company), a regulatory technology (RegTech) company is pleased to announce achieving ISO 27001 accreditation.

ISO 27001 is an international risk-based certification designed to help organisations effectively manage information security by systematically examining an organisation’s information security risks.

ISO 27001 accreditation is a great validation of Kyckr’s technology systems in handling sensitive data. Increasingly global clients are demanding that vendors have this certification and Kyckr believes that holding the certification is expected to fast track discussions with key clients and partners.

Proof of conformity to international standards helps reassure organisations that data and information is safe, secure and accessible. ISO 27001 provides the framework to effectively manage risk, select security controls and have a process to achieve, maintain and prove compliance with the standard.

Kyckr’s CEO, Ian Henderson, commented:

We are extremely pleased to have received this well-respected international accreditation. Information is Kyckr’s most valuable asset and its protection is at the core of our business. Certification is fundamentally about providing trust and confidence – and ensuring we have the most appropriate safeguards in place to keep pace with the evolving changes to security, threat and business impacts. As part of this, we will continue to make sure we hold the highest standard of security within our platform to deliver the best service for our clients and business partners.
Thank you! We have received your request!
Oops! Something went wrong while submitting the form.
Build your Customer Due Diligence and KYC processes on a robust foundation with Kyckr.

Make data work smarter, not harder.

Request a Demo
Newsletter Sign Up
Book a Demo
Talk to us
LinkedIninfo@kyckr.com