ISO 27001-certified

As an ISO 27001-certified company, Genialis has adopted a proactive approach to ensure the confidentiality, integrity, and availability of our partners’ sensitive information.

This internationally recognized certification demonstrates that we have implemented robust and comprehensive measures to safeguard against unauthorized access, data breaches, and other security threats.

Genialis ISO 27001 banner

By choosing to work with us, you can expect the following benefits

Data Security

Our ISO 27001 certification reflects that we have implemented a systematic approach to managing and protecting sensitive information. You can rest assured that your information is safe and secure with us.

Reliability

The certification also demonstrates our commitment to maintaining the highest standards of information security. You can trust us to deliver reliable, secure, high-quality services consistently.

Competitive Advantage

Partnering with an ISO 27001-certified company like ours can provide a competitive advantage by assuring your stakeholders that their information is protected and that you take data security seriously.

Compliance

The ISO 27001 standard aligns with regulatory frameworks such as GDPR and HIPAA. Our certification can help you meet your compliance requirements more efficiently and effectively.

Peace of Mind

With us, you can have the peace of mind that your critical business information is protected from cyber threats, ensuring business continuity and minimizing risks.

Information Security Policy

Version 2.0, 02/27/2024

The Genialis Information security policy aims to ensure adequate security of information and information assets.
The objectives of Information Security are:
  • Confidentiality: information is only accessible to authorized persons.
  • Integrity: information is accurate and complete.
  • Accessibility: information is accessible upon request of an authorized person.

The security policy follows the ISO/IEC 27002:2022 standard recommendations and complies with ISO/IEC 27001:2022 standard provisions.

With it, Genialis establishes guidelines to prevent potential threats from happening, be it internal or external, coincidental or intentional. Moreover, it prescribes actions for dealing with security incidents. Enforcing the provisions of the Genialis security policy is crucial to maintaining the desired level of confidentiality, integrity, and accessibility of information and ensuring continuous business operations.

Genialis’ Information Security Management System is a process that includes planning, execution, monitoring, and introducing actions to elevate the company’s information security level, adapting to internal and external conditions and applicable legislation.

Security policy provisions apply to all employees and external entities. In accordance with the Non-Disclosure Policy, all employees are obliged to sign an NDA.

By managing and continuously advancing the Security policy, the CEO aspires to raise awareness among employees and external entities in the information security field and supports the system’s efficiency. The CEO is committed to management and continuous improvement of the Information Security Management System and thus supports the advancement of information security.

In accordance with ISO/IEC 27001:2022 standard requirements, the CEO ensures the accessibility of necessary resources in the form of human resources, financial resources, and infrastructure for the operations of planning, implementation, monitoring, maintenance, and introducing actions.

Rafael Rosengarten

CEO