Contact

What are you looking for?

ISO/IEC 27001 – Information Security

Driving skills in information technology and information security management systems.

ISO 27001, the internationally recognized standard for security management allows you to create your own Information Security Management System (ISMS) and audit it internally. Planning and implementing an ISMS is a key protection tool for any business and courses can be customized for your convenience, either online, classroom based or on site by request.   

Assessing your information systems with the help of expert, independent advice from industry specialists allows you to implement improvements to suit your business. With our unrivalled experience and global presence, choosing SGS is a smart investment for you and your customers.

Looking for something specific?

Search within ISO/IEC 27001 – Information Security

News & Insights

  • SGS Austria Controll-Co. Ges.m.b.H.

Grünbergstrasse 15,

, 1120,

Vienna, Austria