After recently securing the ISO 27001 certification in June 2021, Outcomex joined the ranks of businesses who are regarded as the best globally for their information security management practices. The ISO 27001 is an international standard which focuses on information security practices.

Engaging with the businesses that have achieved this accreditation ensures that your data and any sensitive information is sufficiently protected against any possible cyberthreats or ransomware attacks. Through securing the ISO 27001 certification, we have shown that we not only have best-in-class information security management systems, methods, and policies, but that we also value the continued investment in our people and technology in order to reach this exceptional security practice benchmark.

Our Cyber Security Practice Lead, Dmitry Butko, comments: “This accreditation is a big win for us because it shows the global audience that we take information security seriously and affords our customers and partners with peace of mind knowing they can trust us with their data and sensitive information. We deliberately chose to include the entire organisation in scope, both geographically and its business functions, to show our commitment in delivering secure products and services, especially managed security services and our Australia-based Security Operations Centre.”

Raising the security benchmark

Michael van Zoggel, Managing Director at Outcomex, comments: “The completion of ISO 27001 is another step forward in our journey to ensure that our customers benefit from our highly developed technical and operational competencies. We are constantly and consistently upskilling our staff and processes to ensure that we operate in a ‘best practice’ manner, providing peace of mind to our customers and vendor partners.”

Using a well-recognised framework, such as ISO 27001, ensures that organisations have followed best practices to manage risk within the business: pinpointing what these risks are for the business, defining what needs to be done to minimise these risks and then implementing safeguards for risk mitigation. Since an independent assessment is done by an external auditor, businesses and customers are offered peace of mind knowing that when transacting with an ISO 27001 certified company, their data and sensitive information is safe and secure.

“ISO 27001 is a really important certification for us, and the successful completion validates our history of operating within highly developed governance frameworks.”

MD Michael van Zoggel

This accreditation means that we now carry a higher trust rating with regards to our business activities and processes and can easily transact globally with other companies in more regulated sectors.   

Always looking to raise the benchmark, we continue to improve and work on creating a secure cyber environment. Explains Dmitry: “We are constantly improving and aligning our security controls and measures yearly with the continuous improvement aspects of the standard. This creates a better perception and awareness of information security issues within the business, our customers, and the internal IT user population.”

Our cyber security approach

We take a serious view in our approach to cyber and information security. Through achieving the ISO27001 accreditation, we have proven that our internal and external quality of information security controls that we have in place meet the latest international framework which makes us a globally competitive force in the digital space.

Our approach to cyber security is customer-focused, carefully curating vendor solutions that streamline our customers’ environments and security estate. Since we are ISO 27001 certified, we can develop a tailored roadmap for execution and continuous improvement that covers technology, processes, and people, by offering:

  • Assessments, penetration testing, and vulnerability management
  • Governance, risk and compliance, and framework implementation
  • Project implementation and consulting services
  • On-going managed services and security operations centre (SOC)

“The ISO 27001 accreditation brings a strong focus towards proactive security incident reduction and the improved ability to manage information security breaches if they do occur, reducing reputational damage and limiting business impact to us and our customers,” points out Dmitry. With a world class information security management system in place and the ISO 27001 accreditation, we are a strong contender in the global information technology space.  

Over the last few years, Outcomes has won several security awards in ANZ and APJC, proving our commitment to delivering the best cyber security solutions to our customers. In 2020, Outcomex won the Cisco APJC Security Partner of the Year Award. We have also brought home the ANZ title for Cisco Security Partner of the Year for the last three years running. In addition to our long-lasting partnership with Cisco, Outcomex partners with cyber security vendors Exabeam, Fortinet, and Palo Alto.