BARR Certifications Earns Accreditation for Certification to ISO/IEC 27701

Together, BARR Certifications and BARR Advisory are one of nine U.S. firms accredited to issue both ISO/IEC 27001 and 27701 certifications and SOC 2 audit reports, respectively.

BARR Certifications, a partner of the cybersecurity compliance solutions provider BARR Advisory, recently earned accreditation for ISO/IEC 27701 by the ANSI National Accreditation Board (ANAB).

The accreditation by the ANAB—the largest multi-disciplinary accreditation body in North America—validates BARR's competence in performing certification services to both ISO/IEC 27001 and 27701 standards.

ISO/IEC 27001 defines the requirements of an Information Security Management System (ISMS). Obtaining the ISO/IEC 27001 certification from an accredited certification body like BARR means an organization has demonstrated adherence to a global framework that includes controls surrounding the security of services, data, intellectual property, and more.

An extension of ISO/IEC 27001, ISO/IEC 27701 focuses on data privacy and outlines requirements for establishing, implementing, maintaining, and continually improving an organization's Privacy Information Management System (PIMS). The internationally accepted standard is essential for organizations that process Personally Identifiable Information (PII).

"For organizations eager to stand out in a crowded market of cloud service providers, these certifications serve as differentiators that not only demonstrate the maturity of your information security management systems, but also affirm your commitment to protecting and securing consumer and third-party data," said BARR Certifications and BARR Advisory founder and president Brad Thies.

Together, BARR Certifications and BARR Advisory are one of only nine firms in the U.S. that meet the requirements of the ANAB and the American Institute of Certified Public Accountants (AICPA) to issue both ISO/IEC 27001 and 27701 certifications and SOC 2 audit reports, respectively.

"We're excited that our recent accreditation for certification to ISO/IEC 27701 gives us another tool in our belts to help companies achieve their security and compliance goals," Thies said. "In the months and years to come, we look forward to continuing to find new ways to work toward our mission of creating a more secure world."

Learn more about achieving certification to ISO/IEC 27001 and 27701 with BARR: https://barrcertifications.com/how-it-works/iso-iec-27701/

ABOUT BARR ADVISORY & BARR CERTIFICATIONS

BARR is a cloud-based security and compliance solutions provider specializing in cybersecurity consulting and compliance for companies with high-value information in cloud environments like AWS, Microsoft Azure, and Google Cloud Platform. A trusted advisor to some of the fastest growing cloud-based organizations around the globe, BARR simplifies compliance across multiple regulatory and customer requirements in highly regulated industries including technology, financial services, healthcare, and government.

BARR Advisory and BARR Certifications services include:

  • Compliance Program Assistance
  • SOC 1 Examinations
  • SOC 2 and 3 Examinations
  • SOC for Cybersecurity
  • PCI DSS Assessment Services
  • ISO 27001 and 27701 Assessments
  • FedRAMP Security Assessments
  • HIPAA/HITECH Services
  • HITRUST Services
  • Penetration Testing and Vulnerability Assessments
  • Virtual CISO Services
  • People and Culture Services
Find some best deals