Certification
enGenome Achieves ISO/IEC 27001:2022 Certification for Information Security, Cybersecurity and Privacy Protection
4 July 2024

enGenome is proud to announce that it has achieved certification for ISO/IEC 27001:2022, the international standard for information security, cybersecurity and privacy protection. 

The ISO/IEC 27001:2022 standard outlines a comprehensive set of requirements for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS). By achieving certification, enGenome has demonstrated its ability to:

  • Systematically identify, assess, and manage information security risks

  • Implement a comprehensive set of information security controls

  • Continuously monitor and improve the effectiveness of the ISMS

This certification demonstrates enGenome's commitment to protecting its clients' sensitive data and ensuring the highest level of information security.

Access the ISO/IEC 27001:2022 certificate here

For more information, contact info@engenome.com