State Bank of India Information Security Department (ISO & CS Wings) is awarded ISO/IEC 27001:2013 Certification

0
600

Banks handle and store massive amounts of data, the vast majority of which is sensitive or extremely sensitive. Aside from controlling this data in accordance with contractual responsibilities, banks must also follow many laws and regulations protecting the security and privacy of all this data. Among one of the most renowned banks in India government-backed State Bank Of India ranks at the top. The State Bank of India (SBI) is an Indian multinational public sector bank that also owns an economic services organization in Mumbai, Maharashtra. SBI is the world’s forty-third largest financial institution and rated 221st on the 2020 Fortune Global 500 list of the world’s largest corporations, making it the most useful Indian financial organization on the list.

The Information Security Management System applies to the Operations of ISO (Information Security Operations) & CS (Cyber Security) Department of ISD. As IAS accredits certification bodies in accordance with ISO/IEC Standard 17021, which establishes procedures for auditing and certifying management systems. This accreditation shows the marketplace, stakeholders, and regulators that the bodies have met the IAS accreditation requirements and are being monitored for compliance on a regular basis. This is a major one that the State Bank Of India Information Security Department has added to their list.

Compliance is the primary benefit for firms that must follow a plethora of laws and regulations, such as banks and their suppliers. That means being able to demonstrate, using a single, independently certified management system, that controls have been developed in accordance with all applicable rules and regulations. Working with (supervisory) authorities is made considerably easier, as previously said because many rules and regulations were written with ISO/IEC 27001:2013 in mind.

Banks have been incorporating ISO/IEC 27001:2013 Certification as a default contractual requirement in their contracts with vendors for good cause for the past few years. Vendor governance is simplified when security management employs the same ISO 27001:2013 framework technique.

ISO Cert News counts this proud moment as a positive indication for clients of SBI which is now further strengthens its security framework.

LEAVE A REPLY

Please enter your comment!
Please enter your name here