Canon Group
Close Close
Menu Menu Close Close Search

NT-ware achieves ISO 27001 certification

12th May 2023

After thorough planning and implementation, NT-ware, who are part of the Canon Group, has received confirmation that it complies with the international standard ISO 27001, the world’s best-recognised framework for monitoring and fine-tuning an information security management system (ISMS). With this, uniFLOW Online customers can be assured their confidential data is handled responsibly and securely.



Reinforcing data security and protection against security breaches

Security breaches can have far-reaching consequences, including financial losses, business outages, and reputational damage. By implementing uniFLOW Online, customers entrust NT-ware to guarantee the security of confidential and sensitive customer data. Therefore, NT-ware has always been committed to achieving high security and data protection levels. By attaining ISO 27001 compliance, all data protection and IT security measures inside NT-ware are subject to structured processes, sound risk management, and continuous improvement. The scope of our certification includes the design, planning, development, QA, support, and operations for the cloud-based print and scan management solution uniFLOW Online. It also includes the associated on-premise client and server components.


Achieving and maintaining certification

Successful certification was achieved with a wide range of measures and elements, including key elements listed below:

The definition and communication of the company’s security policies required by the ISMS framework
The inventory of information assets (systems, services, laptops, servers, infrastructure, and people)
Risk management (register, assess, treat, and monitor risks)
Employee training and awareness programs

Collectively these formed the basis for achieving the ISO 27001 certification. Regular reassessments of these measures will be repeated to maintain certification and ensure continued compliance.


ISO 27001 – an internationally recognised standard

NT-ware has chosen ISO 27001 because, in addition to its international recognition, it is based on two essential principles. Firstly, it always relies on certification by an accredited external body which creates neutrality and credibility. In our case, the British Standards Institution (BSI) carried out the accreditation and audits. Secondly, certification involves periodic assessments instead of one-off activities. The continuous certification process aligns with our constant efforts and commitment to implementing the highest security and data protection standards in both the products we create and in the way NT-ware operates.


A trustworthy and reliable business partner for our customers

The ISO 27001 certification is intended to reassure customers that they entrust their data to a trustworthy and reliable partner. By establishing a continuous improvement process to guarantee information security and data protection, NT-ware demonstrates its commitment to safeguarding customers from the severe consequences that data breaches can have.


About uniFLOW Online

uniFLOW Online is a secure, public cloud print and scan solution for businesses of all sizes, facilitating the management of their entire print environment. It has been developed from the ground up to meet the needs of businesses that want to avoid managing local servers but still wish to control the printing process and benefit from flexible scan workflows.


About NT-ware

NT-ware comprises around 160 employees and a single passion: state-of-the-art print and scan management software. Where? A stone’s throw from Osnabrück, Germany - in dialog with colleagues in New York, Stuttgart, Singapore, and Tokyo. NT-ware is an innovation partner and part of the Canon Group.

Share this product