Skip main navigation
You are at: Home>About Us>AENOR information room>Press releases>AENOR certifies MAPFRE's cybersecurity
 
 

AENOR certifies MAPFRE's cybersecurity

23/10/2019

  • AENOR's Security Management System certificate based on standard UNE-EN ISO/IEC 27001, proves that an organisation has introduced a Management System that strengthens and protects its Information Security, thus committing to ongoing improvement.

23 October 2019. AENOR has granted MAPFRE the UNE ISO/IEC 27001 certification, that establishes requirements for the introduction, documentation and to assessment of an information security management system, that guarantees the implementation of a cybersecurity system aimed at the business processes and objectives contemplated in the ITC analysis.

The event, which was held in the head offices of MAPFRE, was attended by Francisco Marco Orenes, Member of the Board and Managing Director of Business Support; Daniel Largacha, Director of the General Control Centre, and Elena Mora, Director of Privacy and Data Protection at MAPFRE. Representing AENOR was Manuel Romero, Director of Intelligence and Market Surveillance.

This certification guarantees and strengthens MAPFRE's risk management system, as it ensures that risks are detected and evaluated with regards the company's business processes and assets, and their impact on the organization are assessed. In addition, it validates the adoption of controls and procedures that are more consistent with the business strategy.

The efficient cybersecurity management at MAPFRE contributes towards guaranteeing confidentiality, ensuring that only those who are authorised can access the information; integrity, ensuring that the information and its processing methods are accurate and complete; and availability, ensuring that authorised users have access to the information when they need it. It also facilitates legal compliance with legislation on the protection of personal data or intellectual property.

Manuel Romero, Director of Intelligence and Market Surveillance at AENOR, assured that "the audit of AENOR's certification and monitoring is a very useful tool for the management of organisations to verify that their Information Security Management Systems comply with cybersecurity objectives and business goals. It is also a reference point, as AENOR's auditors in this field have extensive experience."

Francisco Marco Orenes, Director and Managing Director of MAPFRE Business Support, stated that "this Certification supports and accredits our constant concern to guarantee the continuity of the service to our customers and the protection and privacy of the data that they entrust to us, which It strengthens our commitment to build confidence in our customers, employees, shareholders and other stakeholders, so that we can effectively develop our business activity."

The representatives of MAPFRE and AENOR agreed to highlight the importance of implementing a system that prevents and manages threats and risks, minimising the fact that these affect the organisation's operations due to possible cybersecurity accidents, and above all, they highlighted how this certification helps to strengthen the corporate reputation, thanks to the support and recognition it has internationally.

Spain ranks in the world and the second in Europe in terms of the number of ISO/IEC 27001 certificates held, with almost 2,000 recognitions, according to the latest report (from financial year 2018) by the International Standardization Organization (ISO). This certificate helps to protect and reinforce the information systems in organisations, implementing appropriate controls to ensure the IT system's privacy, integrity and accessibility.