Discngine is ISO/IEC 27001 certified

Discngine is a proud holder of the ISO/IEC 27001:2022 certification – the world’s best-known standard for information security management. This achievement demonstrates Discngine’s total commitment to ensuring the confidentiality, availability, and integrity of its customers’ information assets and protection from security vulnerabilities.

The certification was issued by the BSI Group, an internationally recognized certification body.

 

What is the ISO/IEC 27001 certification?

The ISO 27001 certification is an international standard that outlines the requirements for an information security management system (ISMS). An ISMS is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organization's information risk management processes.

Released in October 2022, ISO 27002:2022 replaces the 2013 version. While the standard purpose remains the same—to implement an Information Security Management System—the latest revision reflects the ever-changing landscape of technology and information security, adapting to current cybersecurity threats.

The scope of ISO/IEC 27001 at Discngine

Having the ISO 27001 certification shows that Discngine has implemented a robust information security management system in its Software Development, Customer Support and SaaS hosting of software solutions. Therefore our products: 3decision, Assay, Connector, as well as custom applications hosted on the Discngine Cloud Infrastructure, meet the high-security requirements of the standard.

The new ISO/IEC 27001:2022

ISO/IEC 27001:2022 brings new Information Security Controls and enhances existing ones, with some of the major changes including:

  • Using Threat Intelligence: This approach shifts from a reactive security approach to a proactive one by collecting actionable information regarding cyber threats. This not only provides better visibility and understanding of attackers' methods but also helps in deciding on efficient and relevant measures to neutralize and prevent emerging cybersecurity threats.

  • Spotlight on Cloud Services: The update puts the use of cloud services in the spotlight with new preventive measures, managing the information security risks associated with their usage and strengthening controls to better access, use, maintain, and exit from cloud infrastructure.

  • Strengthen Secure Software Coding Practices: Establishing coding standards and best practices such as testing, code reviews, safe API usage, etc., to provide secure software that minimizes attack surface area and prevents data breaches and other security incidents.

  • Enhance Data Privacy and Protection: Implementing measures for the protection of Personally Identifiable Information (PII) to prevent identity theft, fraud, or other crimes.

 
 

“For our customers from pharma, biotech and other life science research organizations, securing research data is of the utmost importance. With the ISO 27001 certification in hand, we are a trusted organization able to apply all standard technologies, guidelines, and best practices to protect our customers’ sensitive data. When working with Discngine’s scientific IT applications, our customers can rest assured that they can access, share, and communicate critical information in a secure and efficient manner.”

- Eric Le Roux, CEO at Discngine


 
 

What are the benefits for research-driven organizations?

For our customers in pharma, biotech, and other research-driven organizations, securing research data is of paramount importance. With the updated ISO 27001:2022 certification, Discngine is positioned as a trusted organization equipped to apply the latest technologies, guidelines, and best practices to protect its customers’ sensitive data. Engaging with Discngine’s scientific IT applications allows our customers to confidently access, share, and communicate critical information in a secure and efficient manner.

 

Enhanced Data Protection: The ISO 27001:2022 certification ensures that Discngine has embraced more comprehensive and advanced security measures to protect sensitive information, such as research data and intellectual property. This reassures research-driven organizations that their valuable data is shielded against unauthorized access, disclosure, or loss.

 
 

Increased Compliance Assurance: Given that research organizations frequently handle sensitive information governed under strict regulations such as GDPR and FDA, the ISO 27001:2022 certification provides stronger assurances of compliance. This helps to mitigate risks of non-compliance and the potential for fines and penalties.

 
 

Proactive Risk Management: The addition of Threat Intelligence and other proactive security measures in ISO 27001:2022 enables Discngine to anticipate and counteract potential security threats more effectively. This proactive approach ensures that emerging threats are managed before they can impact the organization's operations or data security.

 
 

Strengthened Confidentiality Measures: With the latest certification, Discngine commits to enhanced confidentiality protocols, including more robust NDAs and privacy agreements. This guarantees an added layer of security for customers’ confidential information.

 
 

Business Continuity and Resilience: The updated standard emphasizes stronger business continuity planning. This ensures that Discngine's critical operations can sustain and quickly recover from incidents, minimizing disruptions and allowing research projects to continue without significant delays.

 
 
 

Discover our whitepaper

In this whitepaper, you will discover:

  • What are the trends and challenges in information security in the life science business?

  • What is ISO 27001 standard and why is it important?

  • How Discngine implements ISO 27001 and what are the benefits for its pharma clients?

 
 
 
 

Learn more about the ISO/IEC 27001:2022 certification: https://www.iso.org/isoiec-27001-information-security.html

Credit image: Flaticon