
CloudNC has been formally certified to ISO/IEC 27001:2022 by independent auditors AssuranceLab, marking the next major milestone in our ongoing security and compliance programme.
The new certificate gives CAM Assist customers the backing of a globally recognised security standard, extending our security programme beyond SOC 2 Type II, and giving customers even more certainty and security in CloudNC’s operations.
Why ISO/IEC 27001:2022 matters
- International benchmark: ISO 27001 is the world’s most-adopted ISMS framework, recognised in every major market.
- Independent validation: AssuranceLab’s tech-enabled audit confirms that our controls work exactly as described - no self-attestation.
- Faster procurement: Many security questionnaires map directly to ISO 27001, so vendor due-diligence gets shorter.
- Regulatory alignment: A certified ISMS supports GDPR, NIS 2 and other data-protection frameworks, helping demonstrate compliance.
Continuous improvement built-in
Certification launches a three-year cycle of external scrutiny:
- Annual surveillance audits verify that our controls evolve alongside the platform.
- Full recertification in year 3 resets the clock and re-tests everything end-to-end.
Our Trust Site - https://trust.cloudnc.com - provides 24/7 access to security documentation, audit reports and live security metrics so you can check our position any time.
What’s next:
- FedRAMP: CloudNC is pursuing FedRAMP Moderate Equivalency for CAM Assist, aligning our controls to the full FedRAMP Moderate baseline.
- Ongoing maintenance of Cyber Essentials, Cyber Essentials +, SOC 2 and ISO 27001:2022 keeps our multilayered security stack current.
Our commitment is simple: to keep your data safe and secure whilst delivering operational value.