PIL Seeking ‘Authoritative Interpretation’ of Section 66 PMLA Refused by Delhi High Court  ||  All. HC: Can’t Declare Transaction Benami on Contractor’s Statement Without Relevant Material  ||  Del. HC: Denying ITC to Taxpayers One of the Outcomes of GST Registration Cancell. with Retrospect  ||  Cal HC: Penalty Amount on Higher Value than Invoice Value Can’t be Computed by GST Dep. w/o Evidence  ||  All. HC: Candidates with Criminal Background Will Pose Severe Threat to Democracy if Elected  ||  All. HC: It’s an Obligation of Bank Officials to Fully Co-operate in Criminal Investigations  ||  SC: Prima Facie Case Made Out from Allegations in Complaint Sufficient to Summon Accused  ||  Supreme Court Explains: Debt Becoming Financial & Operational Debt  ||  P&H HC: Model Code of Conduct Can’t Stand in Way of Execution of Judicial Order  ||  Chh. HC: Can’t Build Matrimonial Home With Bricks & Stones, Love & Respect Between Spouses Required    

SEBI Obtains ISO/IEC 27001:2022 Certification for its Information Security Management Systems- (Securities and Exchange Board of India) (04 Apr 2024)

MANU/SPRL/0006/2024

Capital Market

SEBI has successfully obtained the ISO/IEC 27001:2022 certification for the following:

(1) Information Security Management System at the Primary Data Centre,

(2) Security Operations Control (SOC) and Network Operations Control (NOC) Operations and

(3) Information Security Management System at the Disaster Recovery site.

The Certification was obtained after rigorous evaluation by the certification body under accreditation of National Accreditation Board for Certification Bodies (NABCB), a member of International Accreditation Forum (IAF).

International Organisation for Standardisation - ISO/ International Electrotechnical Commission- IEC 27001:2002 is an internationally recognized standard for ISMS that enables organizations to identify, prevent, and defend potential security vulnerabilities. As stated by ISO on its website [www.iso.org/standard/27001], ISO/IEC 27001 "promotes a holistic approach to information security: vetting people, policies and technology. An information security management system implemented according to this standard is a tool for risk management, cyber-resilience and operational excellence".

As part of its continuous commitment to set benchmarks for cyber security standards in the Indian Securities Market, it was decided to obtain ISO/IEC 27001:2022 certification by ensuring that SEBI's information technology systems meet the standards of a comprehensive evaluation and audit process undertaken by the certification body accredited by NABCB.

This certification underscores SEBI's commitment to continuous improvement and enhancement of its systems and controls to achieve Confidentiality, Integrity, and Availability (CIA) of data and operations.

Tags : CERTIFICATION   SECURITY MANAGEMENT  

Share :        

Disclaimer | Copyright 2024 - All Rights Reserved