Press Feature: CrowdComms Lead the Pack with Security Accreditation

Share post:

CrowdComms is delighted to announce it has been awarded Information Security Certification ISO27001:2013 by the British Standards Institute (BSI), recognising its commitment to the highest standards of data security.

CrowdComms is delighted to announce it has been awarded Information Security Certification ISO27001:2013 by the British Standards Institute (BSI), recognising its commitment to the highest standards of data security.

This internationally recognised framework for information security management systems (ISMS) ensures CrowdComms can demonstrate best practice and are committed to continually developing and improving Information Security throughout the company.

cyber security

Consistently setting the highest standards for itself, CrowdComms chose the BSI as their accredited supplier for ISO27001 Certification to ensure that they received the rigorous audit of security practices that a UKAS certified supplier demands.

As businesses increasingly seek long-term technology partners to deliver virtual events as part of their post-pandemic strategy, working with an independently accredited platform addresses any information security issues companies may have around the security of their events.

Donna Fielding, information security officer, CrowdComms, commented,

“As the market matures, having a virtual event platform is becoming integral to many businesses and gaining ISO27001 Certification demonstrates our commitment to being a reliable technology partner. As a cloud-based supplier, having a rigorous information security framework in place offers our clients the reassurance that we have the processes and procedures in place to ensure their event is protected.”

“Investing in this level of information security enables us to continually review and refine the way we manage and protect our information, and sets us apart as a technology platform committed to innovating our processes in response to customer feedback.

“Happily, there were no non-conformances raised and no suggestions for improvement during the audit, which was a huge accolade and a testament to the commitment of the business to information security.”

Over five days, a comprehensive audit observed the company’s working environment and conducted a thorough inspection of development, production and systems. Randomised staff awareness interviews also ensured that all employees have an in-depth knowledge of procedures and information safety protocol.

All levels of CrowdComms’ Information Security are now as robust as possible, and access to clients’ data is tightly controlled. The ISO27001 certification is intended to reassure clients that their information security is taken seriously and that there are strong processes in place to protect clients.

This underlines CrowdComms’ ongoing commitment to excellent customer service.

Planning your next event?

How can we help?

Come and talk to us about your next event.

Get in touch

Whatever your vision for your next virtual, hybrid or in-person event, we can help.

Get in touch

Whatever your vision for your next virtual, hybrid or in-person event, we can help.

Request Pricing and Features Brochure

Whatever your vision for your next virtual, hybrid or in-person event, we can help.

Request Pricing and Features Brochure

Whatever your vision for your next virtual, hybrid or in-person event, we can help.