ARTICLE
3 September 2024

CJC Upgrades To ISO 27001:2022 Certification Ahead Of DORA

CJ
CJC Ltd

Contributor

CJC is the leading market data technology consultancy and service provider for global financial markets. CJC provides multi-award-winning consultancy, managed services, cloud solutions, alert monitoring and observability, and commercial management services for mission-critical market data systems. CJC is vendor-neutral and ISO 27001 certified.
LONDON, SEPTEMBER 2, 2024 – Crown Jewels Consultant Ltd (CJC), the award-winning market data professional services and commercial management provider, is proud to announce it has upgraded its ISO...
United Kingdom Technology
To print this article, all you need is to be registered or login on Mondaq.com.

CJC Achieves ISO 27001: 2022 To Boost Client IT Resilience

LONDON, SEPTEMBER 2, 2024 – Crown Jewels Consultant Ltd (CJC), the award-winning market data professional services and commercial management provider, is proud to announce it has upgraded its ISO 27001 certification to the latest 2022 standard. The upgraded ISO 27001:2022 certification demonstrates CJC's consistent commitment to meet the latest information security and compliance with international standards.

ISO 27001:2022 is the latest, globally recognised standard outlining the requirements for an information security management system. The 2022 version required a rigorous external audit of CJC's information security practices, policies, and procedures. Compared to the 2013 version, it provides an improved systematic approach to managing sensitive company information securely.

With the EU's Digital Operational Resilience Act (DORA) enforcement deadline creeping closer, CJC's upgraded ISO 27001:2022 certification follows through with previously outlined InfoSec plans and the latest CJC cybersecurity initiative to support clients comply with new incoming regulations. Other initiatives include achieving Cyber Essentials Certification in March.

ISO 27001: 2022 vs. 2013 improvements:

  • Improved Cybersecurity Practices and Threats.
  • Strengthened Data Privacy.
  • Enhanced Information Security.
  • Increased Cyber Attack Resilience.
  • Greater Consumer Confidence.
  • Robust Confidentiality, Integrity, and Availability Protection.

Evgeny Smirnov, Head of Products and Standards, said, "Achieving the ISO 27001:2022 certification is a testament to CJC's relentless focus on enhancing our Information Security Management System (ISMS). Over the past few years, we have invested significantly in our systems, governance frameworks, and compliance processes to ensure we meet and exceed the latest industry standards. This upgraded certification not only reinforces our commitment to information security but also ensures that we continue to provide our clients with the highest level of protection and trust in an increasingly complex digital environment. As we move forward, our current focus is on implementing the requirements of the DORA, further aligning our practices with emerging regulations."

Gina Wee, Chief Information Officer at CJC, said "We are pleased to share that we've successfully transitioned to ISO 27001:2022, thanks to our team's consistent effort and dedication. With the board's support, colleagues from HR, Business Operations, Security & Governance, IT, and Information Security worked closely together across multiple workstreams to reach this milestone. This achievement reflects CJC's ongoing commitment to safeguarding our data and adapting to the ever-changing digital landscape."

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More