Discngine obtains the ISO/IEC 27001 certification for Information Security management

It’s been more than four years since Discngine decided to evolve and enrich its consulting activity by offering licensed software solutions. Today, we are a recognized member of the research informatics industry that supports the discovery of new molecules with Software-as-a-Service (SaaS) solutions, like 3decision, Assay, and Connector, SaaS hosting platform (Discngine Cloud Infrastructure), and custom development services.

Working closely with the Research departments in Pharma, Cosmetic and Agrochemical companies made us aware of the importance of scientific data protection, its safe access and sharing, and the perseverance of intellectual property. Following the commitment to our customers and the recognition of our mutual trust led us to embark on the journey to ensure the highest security of our software and services by obtaining the prominent ISO/IEC 27001:2013 certification.

What is the ISO/IEC 27001 certification?

This certification is the world’s best-known standard for information security management systems (ISMS – a framework of policies and procedures) and their requirements. It ensures the confidentiality, availability, and integrity of Discngine customers’ information assets and protection from security vulnerabilities.

Our journey toward the ISO/IEC 27001 certification began in February 2022. During the kick-off meeting, we were introduced to the certification process and the requirements that Discngine needed to meet in order to become certified.

During the Summer of 2022, Discngine went through a precertification audit, which was the first assessment of the company’s current security level. The auditor provided a clear explanation of what was expected for the final audit. This feedback served as the basis for preparing the next stages of the process.

Every employee at Discngine has been involved in this collective project by going through extensive education and practical training. After months of intense work in developing and implementing strict information security policies and processes, the auditor evaluated and validated the audit results. The outcomes were very satisfying. Discngine succeeded in meeting all the requirements and obtained the final certification at the beginning of the year 2023.

The certificate is valid for three years, and we will undergo regular independent audits to ensure continued compliance with the standard of managing information safely and securely.

Overall, the journey toward the ISO/IEC 27001 certification was a challenging yet rewarding process that demonstrated our commitment to providing our customers with the highest standards of security and compliance.

This certification is a testament to our ability to comply with the most stringent international safety standards in our SaaS software development, SaaS hosting, and customer support. It certifies that Discngine:

  • Protects customer data and the company’s information assets

  • Ensures confidentiality and integrity of the hosted data

  • Manages risks to prevent security incidents

  • Meets customer security requirements and speeds up the security assessment stage

  • Increases control over the development cycles

  • Ensures efficiency of support service

We are proud to have achieved this certification that reaffirms the importance of data protection in our industry Moreover, we will continue to strive for excellence in managing our customers’ information assets safely and securely.

You can learn more about the benefits of working with ISO certified company by visiting our landing page.

 

< | >