Search
Close this search box.
Search
Close this search box.

Security Features To Look For When Buying Legal Technology

Secure platform
Secure platform

When buying legal technology solutions for the in-house legal department or the law firm there’s one feature that should be at the top of the list.

Security

IT professionals often talk about ISO 27001 and how it’s the international cyber security standard. However, knowing it’s important and understanding why it’s important are two different things, particularly when it comes to choosing a legal technology provider.

What is ISO 27001:2013?

ISO 27001:2013 specifies the requirements for establishing, implementing, maintaining and continually improving an Information Security Management System (ISMS) within the context of the organisation. An ISMS is a systematic approach to managing sensitive information and ensuring its ongoing security. It involves the application of a risk management process that covers people, processes and IT systems.

Why is it so important?

As an international standard, ISO 27001 is recognised globally. Given its purpose – i.e. to manage risks to the security of information – it’s a critical feature all potential buyers of technology should be on the lookout for.

ISO 27001 certification allows legal technology providers to prove to their clients and other stakeholders that they are managing the security of their information to the highest standard. Specifically, it provides proof that the organisation has a process-based approach for establishing, implementing, operating, monitoring, maintaining and improving ISMS.

Lawcadia – ISO 27001:2013 certified

At Lawcadia, we are proud to have attained the highest international standard for our Information Security Management System with ISO 27001:2013 certification. Read about our 2017 announcement here.

Furthermore, we’re dedicated to maintaining our world-class information security. In practice, this means we keep all our data safe with protocols and standards including:

  • Regular third-party security reviews and audits
  • Penetration testing
  • The establishment and management of  a dedicated internal function responsible for maintaining and improving our security programs

If you have questions about the security systems that underpin the Lawcadia Platform or the security features you should be looking for when considering legal technology, contact us, we’d love to help.

Share

Share