6
April 2023

URM Transitions to ISO 27001:2022

Having been certified to ISO 27001 since 2005, when the world’s foremost information security management standard was originally published, URM became one of the UK’s first organisations to transition to the latest version of the Standard (2022) in April 2023.  Lisa Dargan, Director, at URM comments “ISO 27001 has always been absolutely central to the consultancy, training services and products we offer, and we were delighted to be one of the first to transition to the 2022 version. Our experiences are proving invaluable too in helping to advise and guide others achieve a seamless transition.” Lisa adds “URM’s successful transition was testament to our approach in implementing and maintaining ISO 27001 and was also a great endorsement for our risk management software, Abriska.  The software tool is fully compatible with the new Standard, is populated with all the 2022 controls and offers a variety of transition options.”

5 Golden Rules for Implementing ISO 9001

Latest update:
25 Jul
2024

URM’s blog offers advice and guidance on how to implement and maintain an ISO 9001-aligned QMS and receive the maximum benefit from your investment.

Read more
Thumbnail of the Blog Illustration
Information Security
updateD:
25/7/2024
A Comparison of ISO 9001 and ISO 27001

URM’s blog compares the management system clauses of ISO 27001 and ISO 9001 to identify integration opportunities.

Read more
Thumbnail of the Blog Illustration
Data Protection
updateD:
24/7/2024
GDPR - Back to Basics

URM’s blog explains the core principles which underpin the GDPR and outlines some key policies that can help organisations achieve and maintain compliance.

Read more
Thumbnail of the Blog Illustration
Information Security
updateD:
24/7/2024
6 Must Do's When Implementing ISO 27001

URM’s blog outlines the 6 of the key steps you can take to successfully implement an ISO 27001 conformant information security management system.

Read more
"
URM's diligence during these audits has resulted in the business as a whole pulling together to collectively ensure that we up to par with the requirements. While our working relationship with URM’s consultant is fantastic, we are held to account for every bullet point of every requirement on every audit, which is precisely what we expect. The consultant’s efforts in ensuring that our PCI compliance is audited correctly is highly appreciated, as it gives the company an accreditation that we can be proud of and that we can show off to existing and prospective customers as proof of our security posture. A huge thank you to URM for providing such a valuable service.
Open Banking Platform
contact US

Let us help you

Let us help you in your compliance journey by completing the form and letting us know how we can best support you.