Karachi: Pak-Qatar Group, is proud to announce its achievement of ISO/IEC 27001:2022 certification, demonstrating its commitment to rigorous standards in Information Security Management Systems (ISMS). This certification, issued by Risk Associates, affirms that Pak-Qatar Group’s IT Department has implemented and maintains an ISMS that complies with the latest international standards.

ISO/IEC 27001:2022 is a globally recognized standard that specifies the requirements for establishing, implementing, maintaining, and continually improving an ISMS within the context of the organization’s overall business risks. This certification highlights Pak-Qatar Group’s dedication to ensuring the confidentiality, integrity, and availability of information across its operations.

The certification is based on a comprehensive audit of Pak-Qatar Group’s Information Security Management System, including adherence to the Statement of Applicability (SOA) version 4.0. This SOA encompasses a vigorous set of controls derived from the ISO/IEC 27001:2022 control set, tailored to the specific needs and risks identified by Pak-Qatar Group.

“We are delighted to receive ISO/IEC 27001:2022 certification, which reflects our commitment to protecting information assets and maintaining the highest standards of security,” said Mr. Shoaib Akhter, Chief Strategy Officer at Pak-Qatar Group. “This milestone is evidence of our dedication to our clients and stakeholders by ensuring that their information remains secure and protected.”

Pak-Qatar Group extends its appreciation to all employees whose diligence and expertise contributed to this significant accomplishment. The organization remains steadfast in its pursuit of excellence, continuously improving its practices to meet evolving security challenges and industry standards.