The Hyve is ISO 27001:2022 Certified

We're thrilled to announce our successful recertification for the ISO 27001:2022 standard!

The Hyve was initially certified with the ISO 27001:2013 standard in 2017 and recertified in 2020. You can read more about the ISO 27001:2013 standard here. In 2023, we received the new and updated 27001:2022 certificate, which validates our compliance with the latest security requirements within our scope: the development, hosting, and support of open-source software, consultancy, and biomedical informatics data analysis services. If you want a more detailed explanation of what an ISO27001 standard entails and the processes involved, read our article about our ISO27001:2013 journey here.

This step reaffirms our dedication to providing secure and reliable services to our clients!

Please contact us for more details on our ISO 27001 certification or our services.

Tags