APAC

MSECB logo in the brands color, dark red

MSECB

Home → News & Resources → Client Success Stories

CoreLogic – Symbility

CoreLogic – Symbility

Certifications enable accountability by aligning technology, processes, and people to respond to imperatives regarding governance, risk, and compliance – or in other words, they demonstrate our trustworthiness through the lenses of an independent third party.

About Symbility

CoreLogic | Symbility creates a wide range of products that bring smarter thinking to the world of property insurance claims. Designed to work easily and seamlessly with one another, all helping to make your claims process easier, faster, and more efficient for everyone involved.

Why did you choose to get certified against
ISO/IEC 27001, ISO/IEC 27701, ISO/IEC 27017,
ISO/IEC 27034 and ISO/IEC 22301?

The ISO/IEC 27000 series are legislation agnostic, risk-driven and work for organizations of all types, sizes and industries. With international operations, ISO/IEC certifications allow us to best leverage our certifications. In addition, the ISO/IEC series contains standards, recommendations and guidelines, which can be easily combined for the need of an organization.

For instance, ISO/IEC 27701:2019 is a privacy extension to ISO/IEC 27001:2013 which is legislation agnostic. Each control is defined for the need of an organization. A risk can be addressed by adding new controls from related standards; ISO/IEC provides a framework for developing, implementing and maintaining measures while allowing us to personalize based on several international requirements. When selecting our certifications, we considered our stakeholders, our mission and values. 

As a software development company and SaaS provider on which our client rely to process their policyholder data, we addressed information security, information privacy, secure software development, cloud security and business continuity.

What are the main benefits of your company after implementation and certification against ISO/IEC 27001, ISO/IEC 27701, ISO/IEC 27017, ISO/IEC 27034 and ISO/IEC 22301?

One of the key benefits of a certification is that it results in the implementation of risk management and continual improvement mechanisms that allow the organization to take better decision with a better flow of information. The Personnel is provided with instructions to perform their roles and responsibilities in accordance with relevant best practices, which allow them to have a better sense of our expectations. There is less ambiguity and reporting becomes easier, as security metrics can be identified and measured over time. It opens doors to threat intelligence, historical, and predictive analysis which provides management with a much better data visualization reporting, and even the use of AI-driven cybersecurity tools. Getting organized and moving by incremental improvements to address key risks, while also handling resources, are managing skills that can be reached through discipline. Certifications help us maintain this discipline, and prove it to our clients. 

Certifications improve the speed and efficiency of the procurement process. Our clients are able to rely on independent audits to ensure that a minimal standard is in place, and legal counsels also can rely on these certifications rather than extensive provisions. We believe certifications are a mean to generate trust with our clients. Implementing these managing systems also allow for an overall better governance approach, including here the control over risks. Our organization has shifted towards a much more preventive than reactive mode, in alignment with many legislations.

About your experience with MSECB

The experience with MSECB has been extremely positive. Indeed, we planned and carried out the various audits in a way, which made it possible not to disturb unduly the operations of the company. Feedback from the interviews conducted was constant and formalized on a daily basis. The reports of the various certifications were validated before the final delivery of the documents and the final versions filed without any delay. MSECB acted in this context like a business partner.

Download PDF

Other Testimonials