Pro AV Catalog
3059 Premiere Pkwy # 400
Duluth, GA 30097
United States

Barco

Barco is a global technology leader that develops networked visualization solutions for the entertainment, enterprise and healthcare markets. Its solutions make a visible impact, allowing people to enjoy compelling entertainment experiences; to foster knowledge sharing and smart decision-making in organizations and to help hospitals provide their patients with the best possible healthcare.
Featured Product
Project List
ClickShare receives ISO 27001 certification for its security processes
Posted on Friday, February 1, 2019

Security is a very hot topic in business these days. The consequences of security breaches can be enormous, harming both the company that is affected and its customers and suppliers. Since the ClickShare product range is providing an experience that integrates within a company’s workplace, processes and systems, its security is a key concert for development and management.

As a company that develops high-quality wireless collaboration solutions, ClickShare was designed with security in mind. This is why it took the time to undergo the thorough procedure of getting ISO certification for its processes as a whole. Thus becoming the safest choice ànd one of the only products with this certification in the market of wireless collaboration technology.

Secure against what?

Security threats can take different forms, but the most frequent are either the extraction of sensitive information, or attacks on a company’s core IT system. 

  • In the first, confidential market information could be targeted.  Another frequent tactic is to extract and share the details of users and customers. 
  • In the second, viruses or bots could be introduced into the company’s system causing damage to their day-to-day operations.

What does Barco secure?

As part of the ISO 27001 certification, Barco undertook a root-and-branch audit of everything related to development, sales, deployment and support of ClickShare. The goal was to ensure that all processes are in place and followed to provide a waterproof solution and that if an issue arises in the future, they are dealt with rapidly and completely. “You can never claim you are 100% secure,” as David Martens, product security architect, points out. “What we have to ensure, therefore, is that we are proactive and that our response is ready to swing into action at short notice. For that, these risks must be acknowledged and the right mitigations and processes have to be in place.”
The audit went deep in all the ClickShare development centers: Kortrijk, Taipei and Noida. From examining information security management in the development processes to checking physical security aspects like badging and door procedures. The security controls have been implemented based on an extensive risk assessment, this has been reviewed during the audit and also the effectiveness of the security controls has been verified.

Continuous development

The whole process started in 2017 already, involving many teams. “The ISO certification is valid for three years,” explains Patrick Depuydt, ISMS coordinator. “But audits are run every year, which will enable us to work on continuous improvement. This keeps us up to speed with the changing nature of the threats.” The ISO certification is also useful to companies considering Barco as a supplier. “Many have their own security questionnaires,” notes Patrick Depuydt. “The certification will answer many of their concerns already.”

close
Share by: