SimplyBook.me Ltd’s ISO 27001:2022 Certification

ISO security image

Upholding Security Excellence in line with the new version of the ISO 27001 standard.

Since March 2021 our Information Security Management System (ISMS) has been certified by NQA. After successfully passing the recertification assessment during March 2024, we have obtained our new certificate with number: 195212. Our ISMS was reviewed and is now certified based on the latest version of the standard, ISO/IEC 27001:2022.

Find more about NQA by visiting their official website and verify our new certificate via CertCheck (https://certcheck.ukas.com/).

Reach out to our security team (securityofficer@simplybook.me) if you need more information.

You can obtain a copy of our certificate, as part of our security package by filling the form below.

What is the ISO 27001 Standard?

  • A leading global standard for establishing a comprehensive management system that is centered in information security - ensuring the confidentiality, integrity and availability of information handled by a company.

  • An on-going process or a guidance, to ensure the ISMS of a company. This entails regular reviews, audits, improvements and adaptations, as needed and addressing evolving security threats, laws and regulations, changes in technology, and shifts in business operations.

  • The ISO 27001 standard has been involved throughout the years in an effort to stay in line with modern technology and evolving cybersecurity threats.

  • The latest version of the standard was published in 2022, replacing the 2013 & 2018 versions which is a more comprehensive and up-to-date version of the standard, focusing on enhancing information security management.

Why is our accredited ISO 27001 certification important for your business?

Woman with a question mark

It shows we take information security very seriously and we are dedicated to following the best practices. An accredited third party (NQA) confirms that the security controls of our Information Security Management System (ISMS) meet the requirements of the ISO 27001 standard.

In order to make sure we keep our status, we are continuously improving our ISMS by monitoring and assessing our security controls. Via internal audits and annual audits by an accredited third party, means that we need to ensure guidelines, processes and procedures are implemented optimally at all times.

Lastly, our ISO certification shows we are compliant with applicable laws and regulations to our business operations, such as the GDPR (find more here).

With information security at the core of all our business processes, our team follows a risk-based approach in mapping all processes, maintaining or where needed implementing new procedures in line with the latest information security standards.

Find out more about our security controls here or contact us for our security package.

Получите наш пакет безопасности!

Вы хотите получить подробную информацию о том, как мы обеспечиваем сохранность Ваших данных? Просто заполните форму ниже и получите копию нашего пакета безопасности.