Web Manuals achieves ISO/IEC 27001:2022 certification

ISO certification

Recent Web Manuals Posts

Web Manuals achieves ISO/IEC 27001:2022 certification

After eight days of the ISO 27001 audit, Web Manuals was certified by A-LIGN against the latest version of the standard with 93 controls from Annex A.

Led by our CTO Richard Sandström and Compliance Manager Karen Hovgaard, Web Manuals underwent a rigorous evaluation between December 2023 and January 2024, culminating in the issuance of the certificate on February 28th, 2024. 

The scope of this accreditation extends across all entities within the Web Manuals group that handle customer data, including Web Manuals International AB, Web Manuals Sweden AB, Web Manuals Inc., and Web Manuals Asia Pte Ltd. This reflects our commitment to customers worldwide, guaranteeing that customer data is secure and that the company continually improves to ensure compliance with international security standards and best practices.

Furthermore, the audit comprehends the latest version of the standard, and this accreditation marks a relevant indicator, providing assurance of the robustness of the Web Manuals Information Security Management System. 

New cybersecurity partner for excellence

With our dedication to fostering an ever-evolving secure product for our growing customer base, we partnered with leading cybersecurity experts to help strengthen the company’s information security and combat security risks and threats. 

We engaged A-LIGN to conduct our ISO/IEC 27001:2022 audit. With a track record of serving over 4,000 global organizations, A-LIGN’s expertise and innovative audit platform, ASCEND, made them an ideal choice for our needs.

Looking ahead, we’re committed to continuous improvement and adherence to the highest standards of cybersecurity. At Web Manuals, our customers’ trust is our most valuable asset. Achieving ISO 27001 certification is one more way we demonstrate our unwavering dedication to protecting their data and upholding the highest security standards.