QIIB achieves ISO 27001:2022 certification for its Information Security Management System

news

    Dr al-Shaibei: ‘We pay great attention to cybersecurity and customer data protection requirements’

 

 QIIB announced that it has obtained ISO 27001:2022 certification in cybersecurity, making it one of the first institutions in the State of Qatar to get this certification based on the new standards.

Obtaining ISO 27001:2022 certification confirms that the bank has adopted a comprehensive approach that is more focused on cybersecurity-related risks, ensuring a more dynamic security framework and adaptability to emerging threats.

In addition to the risk-based approach, the 2022 version of ISO 27001 expands to cover the broader digital landscape, including digital transformation challenges and opportunities.

This affirms that the QIIB is not only securing its banking transactions, but also ensuring that digital assets and customer data are protected in an increasingly interconnected world.

ISO 27001:2022 version introduces new controls to enhance the data privacy and protection and this in turn supports the implementation of Qatar Law No. (13) of 2016 for Personal Data Privacy Protection. 

This promotes QIIB's regulatory compliance standards in relation to customer data protection, privacy protection, and cybersecurity. 

ISO 27001 is one of the world's highly regarded certifications, awarded to institutions and companies who meet the highest requirements and standards in information security and customer data protection, and exert their best efforts to enhance their digital security.

Commenting on QIIB's achievement of ISO 27001:2022 certification, Chief Executive Officer, Dr Abdulbasit Ahmad al-Shaibei said, "We are pleased to be at the forefront of institutions in the State of Qatar who obtained this highly regarded certification according to the new accredited standards.

“This affirms that we are keeping abreast of recent developments and achievements in the digital age, and responding appropriately to the various challenges of cybersecurity, customer data protection, and financial transaction security.

 “ISO 27001:2022 standards promote a culture of continuous improvement. This ensures QIIB’s implementation of updated and enhanced security controls that are more relevant to the landscape of evolving digital threats, thus building stronger defenses against risks related to cyber threats”, he added.

The CEO noted, "By earning this certification and associated standards, we have positioned ourselves at the forefront of local institutions who took the initiative to ensure compliance with the highest information security standards. This reflects our strict commitment to addressing emerging cybersecurity challenges and providing the best possible protection."

He said, "QIIB has succeeded in building high-trust relationships with its customers. We are always committed to meeting the highest standards required to safeguard the interests of all customers. For this purpose, we have spared no effort in taking care of and consistently investing in our IT infrastructure. We also rely primarily on the support offered by Qatar’s advanced IT infrastructure through various entities and levels."

Dr al-Shaibei concluded, "I extend my thanks and appreciation to QIIB staff, especially those working in cybersecurity and information technology, for the exceptional effort they put into their work to implement the best international standards in cybersecurity and data protection."