#e8f3f3 #e1e7f5 #edecf2 #b2d7d1 #b2d7d1

Xait receives ISO/IEC 27001 re-certification

Author picture

Silje Stensland

18.02.2020

-

3 min

Xait is awarded the Certificate of Conformity to the ISO/IEC 27001 standard for another 3 years after successfully passing the re-certification audit by PECB.

Xait demonstrates commitment to safeguarding sensitive and confidential data. Due to the expanding scope and volume of regulations, the way firms consume data and engage with their data providers is evolving, with new requirements for enhanced levels of flexibility and efficiency in their data management processes. 


“At Xait 
we put a lot of effort and care into continuously improving our information security. One element of this is to actively maintain an Information Security Management System in compliance with international standards. Another element is our focus on the «actual» security, measuring how our systems and processes actually prevents security incidents, and ensuring full commitment from all Xait employees,” says Roy Olsen, Operations & Security Manager in Xait.

ISO3

We are therefore happy to announce that the certification body PECB, have performed a successful re-certification audit and extended our ISO/IEC 27001:2013 certificate for another 3 years. 

“Information is an extremely valuable asset that we handle with great care in Xait. When properly managed, it allows both Xait and our customers to operate with confidence. Xait’s information security management is an important part of our business model that ensures the confidentiality, integrity and availability of our customers’ information,” says CEO Eirik Gudmundsen in Xait.

Gudmundsen continues, "Auditors remain impressed with XaitPorter’s ability to maintain structure and efficient workflow in complex security and process documentation, which helps to ensure an effective and conformant Information Security Management System that is relatively easy to audit. And best of all, auditors are pleased to see our commitment from top to bottom in our organisation. Thanks to all Xait colleagues for their efforts!"

ISO2

What is ISO/IEC 27001
ISO/IEC 27001 formally specifies an Information Security Management System (ISMS), a suite of activities concerning the management of information risks (called ‘information security risks’ in the standard). The ISMS is an overarching management framework through which the organization identifies, analyzes and addresses its information risks. The ISMS ensure that the security arrangements are fine-tuned to keep pace with changes to the security threats, vulnerabilities and business impacts – an important aspect in such a dynamic field, and a key advantage of ISO27k’s flexible risk-driven approach as compared to, say, PCI-DSS.

The standard covers all types of organizations (e.g. commercial enterprises, government agencies, non-profits), all sizes (from micro-businesses to huge multinationals), and all industries or markets (e.g. retail, banking, defense, healthcare, education and government). This is clearly a very wide brief.

Certified compliance with ISO/IEC 27001 by an accredited and respected certification body is entirely optional but is increasingly being demanded from suppliers and business partners by organizations that are concerned about the security of their information, and about information security throughout the supply chain or network.

For more information please contact:

Xait AS
Eirik Gudmundsen, Chief Executive Officer, mobile: +47 971 44 836, email: eirik.gudmundsen@xait.com
Silje Stensland, Global Media Contact and Marketing Manager, mobile: +47 922 65 803,
e-mail: silje.stensland@xait.com

About Xait

Xait is a global Software Technology Company providing enterprise customers with software for document co-authoring, automation and collaboration.

Our cloud-based software XaitPorter is a complete all-in-one co-authoring solution for teams to collaboratively create, manage and produce documents. Streamline and optimize your document production to maximize your revenue from bids and proposals and other business-critical documents.

 

Author picture

Silje Stensland

Silje is the Chief Marketing Officer of Xait. She holds a Bachelor in Marketing Communication and an Executive Master in Business Administration. She is an analytical, efficient and results-focused marketing and communications professional and her career spans over 15 years within real estate, oil & gas and IT. When Silje is not busy growing the Xait brand, you can find her at her family cabin in picturesque Sirdal, Norway, hiking, trekking and cross-country skiing.

Etiam arcu faucibus ultrices quisque odio. Venenatis nunc ut blandit urna.