Pej ISO27001 cetrification
Pej ISO27001 cetrification

Jun 17, 2024

Pej successfully updates ISO 27001 certification

We are proud to announce that Pej has successfully updated our ISO 27001 certification, to align with the latest version of the standard. This reaffirms our commitment to maintaining the highest standards of information security for our clients.


What is ISO 27001 and why is it important?

ISO 27001 is the internationally recognised standard for information security management. It provides a comprehensive framework for managing and protecting sensitive information systematically and consistently. This certification ensures that we continue to meet rigorous security requirements, offering peace of mind to our clients and stakeholders.


Significance of the update

While we have maintained our ISO 27001 certification since 2021, updating to the new version of the standard is a critical step in our commitment to improvement. The update reflects our approach to adapting to evolving security challenges and regulatory requirements.

Our process

Updating our certification involved a thorough review and enhancement of our existing Information Security Management System (ISMS).

Key activities:

▪ Comprehensive risk assessment: Evaluating new and existing risks to our information assets in light of the updated standard.

▪ Policy and procedure review: Ensuring all security policies and procedures are current and effective.

▪ Employee training: Conducting extensive training sessions to ensure our team is well-versed in the latest security practices and protocols.

▪ Ongoing improvement: Implementing a cycle of continuous improvement to adapt to emerging threats and changes in the industry.


What the ISO 27001 certification means for our clients

This updated certification reinforces our dedication to safeguarding your data with the latest industry standards. You can trust that we are continuously enhancing our security measures to provide a secure environment for your operations.


What is next?

Our commitment to information security does not end with this certification update. We are dedicated to maintaining and improving our ISMS to meet and exceed industry standards. This ongoing effort is part of our broader strategy to provide reliable and innovative fintech solutions.


A big thanks to everyone involved

We would like to extend our appreciation to our team, partners, and clients for their continued support and collaboration. Achieving this certification update was a collective effort, and we are grateful for everyone’s dedication.