updates to the ISO 27001 accreditation and esign compliance

Updates to the ISO 27001 Accreditation

22nd Jul, 2024

ISO 27001 is the most well known and highly regarded standard for information security management systems and their requirements. It provides organisations with guidance for creating, implementing, maintaining, and improving an information security management system. 

Over the years the standard has been amended to ensure it continues to accurately support businesses with their system security. The latest update ISO/IEC 27001:2022 was published in October 2022, with organisations having up until 31/10/2025 to complete the transition to the new standard and carry out the required updates to their ISMS. 

 

Why has the standard changed?

As technology has advanced over the years since the first introduction of the ISO 27001 standard in 2000, so too has the number of cyber attacks, data breaches, and information leaks. Both security standards and regulation have needed to evolve, in order to effectively combat the continually increasing threats to the safety and security of private information. 

Therefore, to modernise the standard in a way that accurately reflects the world of today, the standard needed to be updated for it to remain a leading tool in supporting information security for businesses around the world. 

 

What changes have been made to ISO 27001?

There have been multiple small changes across clauses 4 to 10 of the standard and a significant change to Annex A. The minor changes made to clauses 4 through 10 mostly include amendments to language and terminology as well as the addition of some new clauses and sub-clauses.

 

How did this change affect E-Sign?

As E-Sign already maintained the original ISO 27001 accreditation, we were required to undergo a ‘Transition Assessment’ alongside the certification body. The goal of this assessment was to see the changes we have made to our management system in accordance with the new version of the standard. This assessment is also intended to highlight any gaps or extra areas that need to be reviewed before the next full assessment. 

After this was completed, the next annual assessment we had was completed against the requirements of ISO/IEC 27001:2022. Following the successful completion of this assessment, we were awarded with our new 2022 certificate. This means E-Sign is now accredited to the most up to date version of ISO 27001:2022. 

E-Sign’s Director of Operations Adam Ross said, 

“E-Sign is committed to ensuring we always have the highest standards of security and management systems in place to protect our users. The update to our ISO 27001 accreditation demonstrates the ongoing work of our team to keep our systems and protocols in line with the most up to date regulations and maintain the safety of our data against cyber threats.”

 

To find out more about our certifications and the standards we follow, visit our accreditations page. E-Sign is an industry leading provider of electronic signatures and digital document solutions. 

If you’re looking for an efficient and cost effective platform to streamline document processes within your organisation, contact our digital transformation team today to discuss your requirements.


Adam Ross

Director of Operations

Adam has an extensive compliance background. As Operations Director, Adam is responsible for the every day business of eSign. He ensures that the teams are perfectly equipped to work effectively for the betterment of our customers.

MORE POSTS FROM ADAM

Accreditations & Awards

Crown Commerical Provider
Cyber Essentials Plus
ISO 9001 Quality Management
ISO 27001 Information Security Management
Information Commissioner's Office
2023 SME Committed Badge
digital-trasnformation-UK-winner
esign gdpr logo

Reviews & Security

Capterra User Reviews
G2 Crowd Reviews
Trustpilot Logo
Secure Trusted Commerce
Rapid SSL Logo
Select Language