Calian Group Ltd.

06/27/2022 | Press release | Distributed by Public on 06/27/2022 14:58

Calian ITCS US Achieves Rigorous ISO…

Achievement instills confidence Calian meets the most stringent information security standards and policies

OTTAWA, June 27, 2022 - Calian® Group Ltd. (TSX: CGY), a diverse products and services company providing innovative healthcare, communications, learning and cybersecurity solutions, has announced that its ITCS US division achieved ISO 27001 certification.

The ISO 27001 certification is an international standard ensuring organizations follow best practices for securing assets such as financial information, intellectual property, employee details or information entrusted by third parties. Fewer than 1,300 organizations across the US and Canada held the ISO 27001 certification.

"Calian is continuously proactive in its cybersecurity practice. Staying ahead of cybersecurity threats requires ongoing vigilance and dedication," says Sacha Gera, President of ITCS at Calian. "Going forward, this certification positions us for further growth and expansion in the US and global markets."

In a time when cyber attacks are on the rise, the 6-month long certification process and ongoing commitment to compliance and maintenance of the ISO standard is part of the Calian commitment to forward-thinking, staying a step ahead and securing customers.

"Achieving ISO 27001 certification validates customer confidence in Calian ITCS as a trusted managed security services provider." says Faisal Bhutto, SVP, Cloud and Cybersecurity at Calian. "The certification confirms Calian applies best practices in all security processes and follows stringent guidelines to ensure customers and their data are safe."

The Calian ITCS team offers a wide range of IT and cybersecurity services, including enterprise IT, on-demand resourcing, IT and cybersecurity consulting, managed services, software-as-a-service (SaaS) and everything-as-a-service (XaaS).

Learn more about Calian ITCS.