Compliance Certifications

Our commitment to maintaining the highest standards is reflected in our compliance certifications. These certifications endorse the level of trust our clients can place in SYSPRO and our solutions.

Trust Centre Website Compliance Certifications

SYSPRO consistently endeavours to maintain our compliance certifications, providing ongoing validation of trust in our solution. We have successfully undergone external audits, rigorously testing our ISMS (Information Security Management System) and internal controls. Furthermore, we proudly maintain several industry-recognized certifications, aligning our internal controls with the ISO 27001:2022 standards.

Certifications

ISO27001:2022

ISO/IEC 27001 is a globally recognized standard and a set of best practices, ensuring the effective implementation of an ISMS. This standard offers a comprehensive framework for creating, operating, monitoring, reviewing, and enhancing a documented ISMS within the organization’s overall business risk context. An ISMS is a systematic approach to managing sensitive company information so that it remains secure. It encompasses people, processes, and systems by applying a risk management process.

CSA STAR Level 1

The CSA STAR Registry is a publicly accessible platform that documents the security and privacy controls offered by various cloud computing services. It promotes transparency, rigorous auditing, and harmonization of standards. CSPs can showcase their security practices, reducing complexity for customers. The registry includes two levels of assurance: self-assessment (Level 1) and ISO 27001 certification combined with CCM controls (Level 2). Overall, it empowers users to make informed decisions about cloud service security.

Contact us for more information

Get in touch with us to discuss your data security questions