A-LIGN Expands Certification Services to Include ISO/IEC 27001:2022
Tampa, Fla. – 6/9/2023– A-LIGN, the leading cybersecurity compliance solutions provider, is proud to receive ISO/IEC 27001:2022 accreditation (ISO 27001) from the ANSI-ASQ National Accreditation Board (ANAB) on May 17, 2023. This accreditation adds to A-LIGN’s portfolio of ISO certification service offerings, including ISO 27001 version 2013, ISO 27701 and ISO 22301.
As one of the most well-known international standards for information security management, ISO 27001 provides a certification path for organizations to demonstrate their adherence to confidentiality, integrity, and availability requirements and controls within their Information Security Management System (ISMS). The 2022 release of ISO 27001 is the most comprehensive update to the international standard since 2013 and addresses the growing dependence on remote work and cloud-based environments. This new accreditation makes A-LIGN one of the first certification bodies with the ability to provide organizations with this updated certification.
“We are proud to announce that A-LIGN’s ANAB accreditation now includes ISO 27001:2022,” said Steve Simmons, Chief Operating Officer. “This achievement affirms our commitment to ensuring our clients maintain and continually improve their security program and protect their customers’ data. With A-LIGN’s proprietary compliance management software, A-SCEND, our certified customers can prepare for a seamless transition of their ISMS.”
A-LIGN’s clients benefit from the ISO 27001 certification as it is a globally recognized distinction for companies looking to stand out from competitors that establishes a high level of confidence in how securely company data is managed. Achieving a certificate demonstrates conformity to internationally recognized ISMS standards.
The most efficient way to transition a company’s ISMS is in the next scheduled annual audit. Organizations that are currently accredited to ISO 27001 2013 can become accredited to the new standards during their next annual audit. Though, not as common, a second option is to complete the conversion as a standalone transition audit. Either way, all organizations currently certified against ISO 27001 2013 must be transitioned no later than October 31, 2025. Additionally, new certifications and recertifications to ISO 27001 2013 will no longer be an option after April 30, 2024. The best practice is to update the ISMS to comply with the new requirements as soon as possible.
A-LIGN has resources and solutions to help companies with this progression. To learn more about the differences between the 2013 and the 2022 versions of ISO 27001 standard please read our most recent article.
For more information about the updated ISO 27001 standard and A-LIGN’s ISO 27001 certification services, visit our website or email us.
About A-LIGN
A-LIGN is the only end-to-end cybersecurity compliance solutions provider with readiness to report compliance automation software paired with professional audit services, trusted by more than 4,000 global organizations to help mitigate cybersecurity risks. A-LIGN uniquely delivers a single-provider holistic approach as a licensed CPA firm to SOC 1 and SOC 2 Audit services, accredited ISO 27001, ISO 27701 and ISO 22301 Certification Body, HITRUST CSF Assessor firm, accredited FedRAMP 3PAO, authorized CMMC C3PAO, PCI Qualified Security Assessor Company, and PCI SSC registered Secure Software Assessor Company. Working with growing businesses to global enterprises, A-LIGN’s experts and its compliance automation platform, A-SCEND, are transforming the compliance experience.