Skip to content

Maxsum Consulting Achieves ISO27001 Certification

Nov 4, 2022

Awards News Press Release

[vc_row][vc_column][vc_column_text]

Maxsum the First Locally Owned and Headquartered Managed IT Services Provider to Achieve ISO27001 Certification in Central Victoria

Maxsum Consulting was founded in Bendigo in 2001 by Managing Director, Joe Ciancio. Over the last 20-plus years Maxsum has continued to bring best-in-class business technology solutions and advice to decision-making tables in organisations across Victoria. Today, Maxsum is one of Regional Victoria’s leading Managed IT Services and technology consulting providers, and we continue to prioritise growth in all its forms – size, scale, capability and maturity – as we pre-empt and adapt to the new and the next across the business technology landscape.

In 2021 Maxsum reached its 20th year of operation – A major milestone for any organisation, but for Maxsum, also a celebration of our mission, that is to Enable Opportunity and Realise Potential – for our clients, our team and the community – through technology.

In this new major milestone, Maxsum is excited and proud to announce that we have received certification in the globally recognised ISO27001 Information Security Management Systems Standard.

 Maxsum is the first locally owned and headquartered Managed IT Services provider in Central Victoria to achieve the certification, and one of only a handful of certified providers and organisations across Regional Victoria as a whole.

ISO27001 (or ISO/IEC 27001) is an information security management standard that structures how businesses should manage risk associated with information security threats, including policies, procedures and staff training.

ISO/IEC 27001 is jointly published by the International Organization for Standardisation, and the International Electrotechnical Commission. Defined within the ISO 27001 standard are information security guidelines, requirements intended to protect an organisation’s data assets from loss or unauthorised access and recognised means of demonstrating their commitment to information security management through certification.

ISO27001, includes a risk assessment process, organisational structure, information classification, access control mechanisms, physical and technical safeguards, information security policies, procedures, monitoring and reporting guidelines. To achieve certification, organisations must undertake a rigorous and detailed External Audit conducted both remotely and in-person over several days and pass secondary checks then conducted by an External Certification Management Board. Certification now entitles Maxsum to use the internationally recognised ISO27001 Certification Mark and be listed as a Certified Organisation on the JASANZ Register.

Given the increasing growth and escalation in the frequency, scale and sophistication of cyber attacks and incidents affecting Australian business, Maxsum identified the need to ensure that as a technology solutions provider, we have the most secure and optimally managed provisions possible in place to protect our assets and systems and those we use to deliver technology services to our clients.

Obtaining certification is the culmination of over 12 months of hard work by our dedicated Information Security Management and Technical leads at Maxsum to plan, test, audit and implement best-in-class information security management practices, processes, toolsets and protections.

We look forward to leveraging this achievement further to deliver exceptional security service and advice to our clients through our Managed Services engagements, and with the upcoming release of Bendigo’s first-ever Managed IT Security Service offering on November 9, 2022.

 For more information on Maxsum’s ISO27001 Certification, or any other matters detailed in this news item, please Contact Us here or at 1300 629786

Media

Download a copy of this news item here: Maxsum Consulting Achieves ISO27001 Press Release 

Press Coverage: CRN – Maxsum Consulting one of the first regional Victorian MSPs to secure ISO27001 Certification


[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column][vc_empty_space][vc_row_inner][vc_column_inner width=”1/3″][vc_single_image image=”2878″ alignment=”center”][/vc_column_inner][vc_column_inner width=”1/3″][vc_single_image image=”2881″ alignment=”center”][/vc_column_inner][vc_column_inner width=”1/3″][vc_single_image image=”2879″ alignment=”center”][/vc_column_inner][/vc_row_inner][vc_empty_space][/vc_column][/vc_row]