Pathways is ISO 27001:2022 Certified

 

What is ISO 27001?

ISO 27001 is a global standard which specifies the requirements for “establishing, implementing, maintaining and continually improving an information security management system within the context of the organisation.”

It is the most widely recognised and internationally accepted information security standard. Achieving this requires a business to implement solutions and fail safes for 114 information security controls. All of these practices are then audited by an official representative of the ISO organisation until 100% of the controls meet the strict security standards.


What this means for you, our customer

This certification demonstrates our meticulous commitment to protecting the confidentiality, integrity, and availability of your data.

As we adhere to a global standard and are audited by independent third parties, we provide you with operational transparency when it comes to protecting your data.

You can rest assured that we have world-class information security standards that increase the safety of our daily operations, applications, and technologies, protecting the confidentiality, integrity, and availability of our information for you, your end users, and our stakeholders. Our staff are trained and mentored on information security protocols starting with our frontline team members all the way to our founder.


Certification Evidence

Download our Certificate (PDF)