Skip to main content

Ribose Completes First Transition Assessment to ISO/IEC 27001:2022 Conformance with BSI Pacific Limited

Ribose has completed the first verified transition assessment with BSI Pacific Limited towards ISO/IEC 27001:2022, the third edition of the international standard for information security management systems.

ISO/IEC 27001:2022 is the latest iteration of the information security management system standard that aligns with the 93 comprehensive information security controls of ISO/IEC 27002:2022 organized into organizational, people, physical and technical aspects, resulting in improved performance in privacy protection, data leakage prevention and risk management.

Ribose completed its ISO/IEC 27001:2022 transition assessment with the issuance of a letter of conformity by BSI on November 30, 2022. Ribose’s certifications to the previous editions, ISO/IEC 27001:2013 and ISO/IEC 27001:2005, were also awarded by BSI, a leading conformity assessment body and the originator of the ISO/IEC 27001 standard.

“Our users are innovative leaders in their industries. With organizations today increasingly faced with cybersecurity challenges that risks innovation, ISO/IEC 27001 helps protect our users with a holistic cyber resilience framework,” noted Ronald Tse, founder of Ribose. “By upgrading our processes early to the latest edition of ISO/IEC 27001, our users can rest assured their data is well-protected under our continual commitment to information security.”

Michael Lam, Managing Director, Assurance Division, BSI APAC Region, remarked, “Today’s world increasingly operates on digital trust, which requires a laser sharp focus on managing cybersecurity risks. As the original developer of the ISO/IEC 27001 standard, BSI is proud to support Ribose’s commitment to world-class security in its verified transition to the latest edition of ISO/IEC 27001.

About Ribose

Ribose creates asymmetric security™ and standardization technologies trusted by industries with heightened cybersecurity needs. Having pioneered the comprehensive approach to verifiable cybersecurity, Ribose is a Deloitte Technology FAST 20 and Red Herring Top 100 Global company, and received the CSA APAC Enterprise Award and several Stevie® Awards for its innovations.

Ribose is the first cloud service provider to achieve certification to the CSA CCM 4.0 and to achieve the highest security tiers in NIST CSF and MTCS. It is also certified to ISO 9001, ISO 14001, ISO/IEC 20000, ISO 22301, ISO/IEC 27001, ISO/IEC 27017, ISO/IEC 27018, ISO/IEC 27701 and ISO 45001.

Learn more at: ribose.com.

About BSI

Since 1901, BSI is the business improvement and standards company that enables organizations to turn standards of best practice into habits of excellence, ‘inspiring trust for a more resilient world’. For over a century BSI has driven best practice in organizations around the world. Working with over 86,000 clients across 195 countries, it is a truly global business with skills and experience across all sectors including automotive, aerospace, built environment, food and retail and healthcare. Through its expertise in Standards and Knowledge, Assurance Services, Regulatory Services and Consulting Services, BSI helps clients to improve their performance, grow sustainably, manage risk and ultimately become more resilient.

Learn more at: bsigroup.com/en-HK.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.