Company Certification

Published on 18th May 2022

ISO certifications.

Kubus is ISO 9001:2015 and ISO 27001:2013 certified by ISOQAR

ISOQAR Certificate Number 14275

These standards demonstrate our company ethos and commitment to high standards, security and service excellence. As we continue to grow, quality and customer satisfaction will continue to play a major role in how we manage our businesses.

ISO 9001:2015 Quality management systems

By implementing quality management procedures throughout the company, we continue to optimise our operations ensuring we can deliver consistently reliable, efficient and high-quality services which meet customer, statutory and regulatory requirements. Streamlining our processes, reducing errors and increasing productivity also means we have more time to spend focusing on our customers, understanding their needs and providing effective solutions.

ISO 27001:2013 Information security management systems

Security management systems are in place to ensure the security of our information assets, protecting against security risks and breaches. Maintaining the confidentiality and integrity of information, we ensure commitment to security runs through the organisation, meeting all laws and regulations giving our customers complete confidence to work with us.

ISMS (Information Security Management System)

Purpose & Scope

The purpose of the Policy is to protect Kubus’ information from all threats, whether internal or external, deliberate or accidental. The Policy defines how the business complies with the requirements ISO/IEC 27001:2013 with regard to the provision, development, maintenance and security of its information systems.

Policy

The leadership team take the safeguarding of information security very seriously and assume full responsibility for implementing, continually improving and setting the overall objectives for maintaining Confidentiality, Integrity and Availability.

This policy will be communicated throughout the business and also to interested parties as required.

Compliance with information security regulation and legislation will be monitored.

A business continuity plan is maintained to minimise interruptions to business activities and to protect critical business information from the effects of major failures.

Information security education, awareness and training will be made available to staff.

All breaches of information security, actual or suspected, will be reported and investigated.

It is the responsibility of each member of staff to adhere to the ISMS Policy and the responsibility of managers to monitor compliance within their teams.

Investment in the security of business systems and site infrastructure will be sustained with individual assets will be registered and controlled.