IR News • 2 MIN READ

IR Validates its Strong Information Security Management System with ISO 27001:2013 Certification

IR Team

Written by IR Team

info@ir.com
  • The certification was achieved through a formal quality system audit conducted by an accredited external organization

Sydney, December 14, 2022 – IR (ASX:IRI) a leading global provider of performance management and analytics for unified communication and collaboration, IT infrastructure, and payment ecosystems, has achieved the ISO 27001:2013 certification, affirming its strong security practices and commitment to safeguarding customers, partners and vendors.

The certification, part of IR’s Information Security Program is proof to guarantee clients, customers, and partners that the organization has implemented best practice information security methods. It further reinforces IR’s sound governance framework, full-proof processes, and technical prowess.

“Given the increased proliferation of cyber-attacks recently witnessed, this independent certification showcases how serious IR is, about our cyber security approach. It also strengthens our credibility within the industry since we work with some of the top Fortune 500 customers globally. Adhering to recognised levels of control frameworks through the ISO27001:2013 certification is of paramount importance to both IR and our customers.” said Michael Tomkins, Chief Technology Officer, IR.

 

Topics: News

Many of our experienced staff have been selected to participate in industry panels and are recognized as experts in their field. IR staff are always available to media and analysts for comment and interview.

Subscribe to our News

Stay up to date with the latest
Communications, Payments and HP Nonstop
industry news and expert insights from IR.