The
Alverad Technology Focus Ltd’s
Integrated Governance Policy

Commitment

Az Alverad Technology Focus Kft. are fully committed to the fulfillment of

– Quality Management System according to MSZ EN ISO 9001:2015

– MSZ EN ISO/IEC MSZ ISO/IEC 27001:2022 accredited information security management system and

– MSZ EN ISO/IEC 17025:2018 accredited cyber security testing laboratory

and the continuous improvement of standards-based operations.

360° security management

Our service portfolio is designed to provide a one-stop shop to help you solve our partners’ cybersecurity challenges. We take a systemic and complex approach to security, identify gaps, jointly develop solutions and support their implementation!

Independent professional support

As an accredited cybersecurity testing laboratory, our expertise is strictly professional, and impartial. We do not represent any vendors, we are product-independent and we only focus on the security interests of our partners. We continuously develop the professional skills of our staff, keeping them up to date with the latest cybersecurity developments.

Long-term, integrated partnerships

In our work, we strive for flexible and constructive cooperation, in cooperation with our partners. Our aim is to understand their security objectives, and organizational, operational, and technological specificities and develop unique, site-specific, forward-looking solutions. In this way, we can support our partners in their security ambitions with the efficiency of an external and internal partner. As a business, we regularly analyze our operational and security risks, set and implement targets to maintain confidentiality, integrity, and availability of the information we hold or create, and the continuity of our operations.

 

This Governance Policy is a published document for all employees, customers, and stakeholders of the organisation.