New India Assurance | THE NEW INDIA ASSURANCE CO. LTD CERTIFIED ISO 27001:2013 COMPLIANT ON INFORMATION SECURITY

New India Assurance | THE NEW INDIA ASSURANCE CO. LTD CERTIFIED ISO 27001:2013 COMPLIANT ON INFORMATION SECURITY
New India Assurance | THE NEW INDIA ASSURANCE CO. LTD CERTIFIED ISO 27001:2013 COMPLIANT ON INFORMATION SECURITY

THE NEW INDIA ASSURANCE CO. LTD CERTIFIED ISO 27001:2013 COMPLIANT ON INFORMATION SECURITY

Key advantages of ISO 27001:2013-

·  Effective security posture & efficient processes

·  Improved customer confidence

·  Increased competitive advantage

·  Reduces the risk of cyber threats

·  Compliance with international regulations and standards

·  Enhanced trust resulting in retention of customers and acquisition of new business

·         Improved internal awareness for data and tech security

 

Chennai, 8th February 2023: The New India Assurance Company Ltd (NIA) has been certified ISO 27001:2013 compliant on Information Security.  It is among the very few General Insurance Companies in India being awarded with such a certificate.

Information security breaches can be extremely detrimental to businesses both in terms of financial loss and reputational damage. Implementing a robust security system can help minimise the risk of security breaches, making the company more reliable and reputable in the eyes of customers, suppliers and business partners.

The ISO certification, completed via a third-party audit, helps establish an organisation’s reputation as a trusted and secure business. It validates the applicant’s commitment towards following international best practices and certifies it as a world-class entity.

Accordingly, after internal and external audits assessing the organisation’s current IT security levels and threat perceptions, NIA has been considered fit to receive an ISO 27001:2013 certificate. The ISO 27001:2013 is an internationally used information security standard that covers business operations, especially those with potential information security risks. The standard covers all the procedures from establishing a security framework to maintaining it and improving company security systems. Accordingly, NIA has enhanced and secured its processes to mitigate security threats.

Commenting on the achievement, Mrs. Neerja Kapur, Chairman cum Managing Director, said, “The world is in the midst of a data and digital revolution. While these are exciting times, they come with their set of unique challenges. Data security has now become paramount and every business entity needs to build robust safeguards and checks to prevent tech-related mishaps. We have realised the severity of the challenge and geared ourselves to face it. The recommendation for ISO 27001:2013 testifies to our commitment. During the course of obtaining the accreditation, we have subjected ourselves to an intense examination. I am glad that our processes and systems have passed the most stringent examinations and come out with flying colours. It will be our constant endeavour to implement and maintain the best practices for our customers in India as well as internationally.”

About New India Assurance Company Limited:

The New India Assurance Company Ltd is the largest Non-Life Insurance Company in India headquartered at Mumbai and operates in 26 countries.