Information Security Policy

Version 6.0 (2024-03-27)

Information security is essential for Pej AB, and we are committed to keeping our products and services safe and secure.

Pej AB manages information security in accordance with applicable legislation as well as the expectations and requirements of our stakeholders, for example but not limited to our customers, end-users, and partners. It is a priority for us that our team members are well-versed within information security, and that we for example but not limited to have  guidelines, policies, and processes in place that allow us to pay special attention to confidentiality, integrity and availability of all our information assets.

In order to effectively apply information security across our operations and teams, Pej AB has implemented an Information Security Management System (ISMS) in accordance with the globally recognized ISO/IEC 27001 standard. We have been compliant with this standard since 2021, and are regularly subject to audit by an accredited certification body. The ISO/IEC 27001 certification makes our commitment clear, and supports our ambition to continuously improve the way we manage information security.

This policy is regularly reviewed to ensure it remains effective and relevant to our needs and external requirements.

Du använder en föråldrad webbläsare. Alla funktioner fungerar inte i din webbläsare. Var vänlig uppgradera din webbläsare för att förbättra din upplevelse och öka din säkerhet.