United Kingdom | Insentra ISO 27001:2013 Certification

Insentra - 20.04.2022

Insentra ISO 27001:2013 Certification

United Kingdom | Insentra ISO 27001:2013 Certification

SYDNEY, WEDNESDAY 20TH APRIL 2022 – We are proud to announce that Insentra has achieved the  ISO 27001 Certification.   

As a service provider, Insentra is entrusted with the data of our Partners and their clients and have always placed a high priority on data security and continuous improvement of data protection processes and internal systems. We are committed to protecting critical data—which is why we invested significant time into attaining the ISO/IEC 27001 certification and implemented an Information Security Management System (ISMS).  

Our ISMS further enables us to:

  • Identify risks and put controls in place to manage or eliminate them
  • Improved transparency and visibility of policies across the organisation
  • Provide our Partners and their clients confidence of their data being protected
  • Demonstrate compliance and gain status as preferred supplier 
  • Meet contractual obligations with Partners and customers 
  • Meet more tender expectations by demonstrating compliance with information security requirements
  • Reduce cost, streamline systems and processes to increase productivity
  • Assist in compliance with the European Union’s GDPR requirements and show that we have taken data protection and data processing compliance measures into consideration.

The International Organisation for Standardisation (ISO) and the International Electrotechnical Commission (IEC) developed ISO/IEC 27001, an international information security standard. This ensures that assets such as financial information, intellectual property, employee information, and information entrusted by third parties are secure at Insentra. 

Compliance with this internationally recognised standard reaffirms Insentra’s commitment to safeguarding our Partners and clients’ data. It confirms that Insentra’s ISMS is comprehensive and fulfills one of the most trusted worldwide security standards. 

Although achieving this certification is a significant milestone, it is just one step on our quest to maintaining a high level of security throughout all our business practices. Insentra will further our commitment to implementing and maintaining the highest security standards at every level of our organisation. 

”Insentra has been committed to the safeguard of the information entrusted to us by our Partners and their clients since inception. Achieving the ISO/IEC 27001 certification further confirms our commitment to Information Security and the importance we hold for protecting the personal, confidential and commercial data we access or manage. I am very proud that our commitment to data protection was confirmed by attainting this global certification and trust this will be a testament to our Partners and clients that Insentra is a safe-pair-of-hands” Itzik Gur – Chief Technology Officer

United Kingdom | Insentra ISO 27001:2013 Certification

View the ISO 27001 Certification 

About Insentra 

Insentra is a truly collaborative IT Services Partner delivering a range of specialised Advisory, Professional and Managed Services, transacting exclusively through the IT channel. Our partner-centric business model provides our Partners and their clients with access to technologies, industry expertise and accountable outcomes. 

Our service offerings cover technologies by Microsoft, Citrix, Red Hat, AvePoint, Torsion Information Security, IGEL, Rimo3, Nulia and many more across modern workplace, cloud, collaboration, security, support, migrations and more. We love what we do and are driven by a relentless determination to deliver exceptional service excellence. The combined individual skills, experiences and perspectives of our crew enable us to achieve powerful results for our Partners and their clients. 

THANK YOU FOR YOUR SUBMISSION!

United Kingdom | Insentra ISO 27001:2013 Certification

The form was submitted successfully.

Join the Insentra Community with the Insentragram Newsletter

Hungry for more?

If you’re waiting for a sign, this is it.

We’re a certified amazing place to work, with an incredible team and fascinating projects – and we’re ready for you to join us! Go through our simple application process. Once you’re done, we will be in touch shortly!

Who is Insentra?

Imagine a business which exists to help IT Partners & Vendors grow and thrive.

Insentra is a 100% channel business. This means we provide a range of Advisory, Professional and Managed IT services exclusively for and through our Partners.

Our #PartnerObsessed business model achieves powerful results for our Partners and their Clients with our crew’s deep expertise and specialised knowledge.

We love what we do and are driven by a relentless determination to deliver exceptional service excellence.

United Kingdom | Insentra ISO 27001:2013 Certification

Insentra ISO 27001:2013 Certification

SYDNEY, WEDNESDAY 20TH APRIL 2022 – We are proud to announce that Insentra has achieved the  ISO 27001 Certification.