ISO 27001 all-in-one Management solution.

Get things done faster and more easily, maximizing your effectiveness and efficiency.

View more

Features

  • Integrated
    Environment

    All modules have been designed to communicate between themselves to improve the effectiveness of your Management Processes.

  • Toolset for Measuring
    Results

    Managing and Reporting is a fundamental aspect of the Information Security Management Processes, you can customize how you want to see your Security Metrics.

  • Custom
    Workflows

    Each process may be configured according to it's own requisites and workflow allowing a adequate tracking and control of each activity.

  • Alerts and
    Notifications

    Configure when and how you want to get notified whenever something occurs or is out of track.

  • Risk
    Management

    Risk Management is a fundamental process of your ISMS and it's approached in a fully integrated environment taking it to the next level.

  • Document
    Management

    Your ISMS documents and it's versions can all be stored, shared, published and integrated with all other ISMS processes in an easy to use interface.

  • Activities Sheduling
    and Assignment

    ISMS Processes don't go "live" if they don't flow from the documents to the real-life activities and 27001Manager actively allows that transition by assigning them to users.

  • Reporting and
    Logging

    Evidence collection and management is fundamental in any Auditing and Certification Process and 27001Manager will automatically collect logs of your ISMS Activities for auditing purpose.

27001 Manager vs Traditional ISMS

Your logo Traditional ISMS
Integrated Environment
Toolset for Measuring Results
Custom Workflows
Alerts and Notifications
Risk Management SpreadSheets or Standalone tools
Document Management File Sharing and Word Processors
Activities Scheduling and Tracking Email and calendar
Reporting and Logging Manual

27001 Manager

All-in-one Management Solution, to effectively manage your ISMS.

Specially designed to meet all 27001 requirements and effectively support your information security program. 27001 Manager operates security effectively and helps obtaining compliance as the result of this seamless link. It contemplates features that allow knowing both the big picture and the details required by the ISMS, at any time.

ABOUT US

We are a PCI-DSS QSA and ISO 27001 certified company specialized in Information Security and IT Consulting.

In fact, we offer services that allow our clients to have their information secure against potential incidents or security attacks. We support our clients in the implementation and adoption of controls used for effectively reducing the risk, namely through the implementation of Standards and Best Practices in what regards to Information Security management.

View more

Certifications & Accreditations

INTEGRITY S.A. is a certified company that is focused on protecting its clients’ information, as well as on providing a world class service based on Industry Standards and best practices.

International reference and standard in Information Security Management. Its principle is to adopt a set of requirements, processes and controls to properly manage organisation risk. The goal of the accreditation has been the protection of our clients projects information.


Read More »

We are the only Portuguese company approved by CREST concerning its Penetration Testing services, that take into account all the Technical and Management issues of Penetration Testing.


Read More »

International reference and standard in Quality Management. The scope of our certification has been Consulting, Auditing and Advisory in Information Security and Implementation of Management Systems.


Read More »

We undergone a process of accreditation with the Portuguese National Security Cabinet (PNSC) to meet customer requirements and requests regarding the access and handling of classified information.


Read More »

We were recognized by PCI Security Standards Council as a Qualified Security Assessor (QSA) certified entity, being our team of qualified consultants now capable of auditing companies’ processes associated with payment card transactions independently, in accordance with the PCI-DSS global security standard.


Read More »

We submitted to the accreditation process by Bancontact for payment security assessments in mobile applications under the Bancontact approval system.


Read More »

International standard addressing Private Information Management Systems. Its principles involve defining requirements and providing guidance to assist businesses in managing privacy risks related to personally identifiable information. The scope of certification aims to protect client's personal data and ensure compliance with privacy regulations.


Read More »

Clients

Devoteam Cyber Trust provides service to a considerable number of large and medium-sized companies both at a national and international level. If you wish to find more about our references and our projects, we will be happy to arrange a meeting with you.

  • Banking and Insurance

  • Retail

  • Aviation

  • Industry

  • Energy

  • Healthcare

  • Government

  • Service Organisations

  • Transportation

  • Information Technology

  • Telcos

  • Entertainment

Frequently Asked Questions

How can I subscribe to your service?
Please contact us to schedule a demo and to receive our commercial proposal.
Internet connectivity is the only requirement needed to operate and manage an ISMS.
Yes, 27001 Manager is a monthly payment subscription. You can upgrade your subscribed service at any time, however it will be effective only from the 1st day of the next month.
What makes your service better than others available online?
The typical operation and management of an ISMS is carried out in several different environments from ticketing platforms, file sharing, email, among others, which ends up increasing the entropy of the processes. At 27001 Manager you can get things done faster and more easily, maximizing your effectiveness and efficiency.
Your account administrator can at any time issue a temporary access token that is sent by email. This will allow you to enter the platform and change your password. You can also use the self help on your login page “Can’t access your account?” Click on this link and enter your registered email address.

Contact Us

Please contact us to schedule a demo and to receive our commercial proposal.

  • Headquarters
    Edifício Atrium Saldanha
    Praça Duque de Saldanha, nº 1, 2º andar
    1050-094, Lisboa | Portugal
    T: +351 21 33 03 740
    E: info@integrity.pt

And we are present in 18 more countries across EMEA.

world map

Drop us a line


Cookie Consent X

Devoteam Cyber Trust uses cookies for analytical and more personalized information presentation purposes, based on your browsing habits and profile. For more detailed information, see our Cookie Policy.