本網站使用瀏覽器紀錄 (Cookies) 來提供您最好的使用體驗,我們使用的 Cookie 也包括了第三方 Cookie。相關資訊請訪問我們的隱私權與 Cookie 政策。如果您選擇繼續瀏覽或關閉這個提示,便表示您已接受我們的網站使用條款。 關閉
TAIPEI, March 24, 2023 /PRNewswire/ -- DEKRA issued ISO 26262: 2018 ASIL-D Automotive Functional Safety Certificate to Clientron Corp., a leading automotive electronics manufacturer striving to enlarge their presence in the smart automotive supply chain worldwide. Clientron Corp. Obtained DEKRA ISO 26262 Automotive Functional Safety Certificate ISO 26262 is a globally recognized automotive functional safety standard, regarded as one of the basic requirements for suppliers to enter the automotive supply chain. The standard applies to the complete lifecycle of electrical and electronic components in the automotive industry, including initial safety concept, system development, software and hardware development, production, operation, maintenance, and scrapping. ASIL (Automotive Safety Integration Level) is a risk classification system defined by the ISO 26262 standard. ASIL has four categories - ASIL A to ASIL D, and ASIL D indicates the most critical level of development process. Clientron Corp. has focused their efforts on the establishment of the functional safety system for their intelligent cockpit. It involves multiple development phases, namely functional safety management, development at the concept stage and system stage, software/hardware development, process safety, and product launch. Thanks to the professional consulting service and support from the iST's technological safety advisor team, Clientron Corp. managed to receive ISO 26262 functional safety certificate at the highest level of ASIL-D from DEKRA. This demonstrates that they can effectively control the risks and functional safety identified in the development process and deliver the product's safety and reliability. Therefore, their smart cockpit is well served with a safe, intelligent driving environment, which strongly positions them in the international electric vehicle market. At the certificate awarding ceremony, Ms. Kelly Wu, General Manager of Clientron Corp., received the ISO 26262 Certificate from Mr. Aaron Lee, Managing Director of DEKRA Taiwan. Mr. Daniel Lee, General Manager of DEKRA Taiwan Product Testing Operations and Mr. Kevin Huang, Manager of Global Functional Safety/Cyber-Security, who is responsible for this certification project, Mr. Tai-You Tsou, Functional Safety Assessor, and Mr. William Cheng, Senior Vice President of Integrated Service Technology, leading the assistance and consulting team for this project, attended this ceremony. Ms. Kelly Wu, General Manager of Clientron Corp., stated that the successful ISO 26262 certification at the highest level ASIL-D represents Clientron Corp.' remarkable capability in working out safe, reliable, connected V2X solutions for smart cockpits by working to the development process and management system of international automakers. Clientron Corp. has set electronics, battery, electrical engineering, and electrical control at its core and integrated the EV automotive electronics system. With this solution, everything is interconnected, from autonomous driving information system and dashboard of the smart cockpit to BCM (body control module), VCU (vehicle control unit), AVAS (acoustic vehicle alerting system), and vision assistance system. The certification also expands collaboration opportunities with European and American automakers and tier-1 suppliers. Clientron Corp. thus showcases their determination to gain a foothold in the smart automotive supply chain and break into the global EV market. Mr. Gerhard Rieger, Senior Vice President of DEKRA Global Functional Safety, emphasized that safety has always been key to vehicle development. Riding the trends of intelligentization, automation, and connectivity, vehicles will be mounted with more highly functional electronic products, but these electronic systems with high complexity entail considerable risks to safety. This is where ISO 26262 process certification comes into play to ensure compliance with the required functional safety level when developing vehicles. Therefore, early implementation of ISO 26262 process certification at the design and development phases significantly reduces failure risks while saving time, resources, and cost of development. Mr. Aaron Lee, Managing Director of DEKRA Taiwan, expressed that the automotive industry is rapidly edging towards electrification, autonomous driving, and connectivity, and in turn drives the need for more advanced electronics and safety assistance systems in future cars. Accordingly, safety is of critical priority when it comes to design and development. Manufacturers can seek help from DEKRA's team of experts to implement ISO 26262, ISO/SAE 21434, Automotive SPICE and Cyber-Security processes. Besides, DEKRA provides integrated service solutions, including training, gap analysis, testing, and certification, for manufacturers to efficiently pass various international standards and process certifications, securing their entry ticket to the automotive supply chain. Mr. William Cheng, Senior Vice President of iST, who leads the consulting team for this project, added that DEKRA is the world's leading company in automotive electronics testing and certification, and iST has a superior advantage in the field of automotive electronics reliability verification and consulting. In 2020, iST started to cooperate with DEKRA to provide integrated solutions for automotive electronic functional safety through the partnership. We provide professional consulting services to Clientron from ISO 26262 specifications, covering process, production, development tool, and SEooC (Safety Element out of Context) as well as subsequent audit and certification applications, providing an integrated solution for automotive electronic functional safety.
汽車電子大廠公信電子宣佈榮獲德國認證機構DEKRA德凱ISO 26262:2018 ASIL-D功能安全流程認證證書,全力強攻智慧車用供應鏈,加速進軍國際市場。 ISO 26262是國際公認的汽車功能安全標準,是供應商進入汽車供應鏈的基本門檻之一。範疇涵蓋汽車產業中電子元件及電子設備的產品完整生命週期,包括初期安全概念、系統開發、軟硬體開發、生產、營運、維修及報廢等各個階段貫穿產品整個生命週期。ASIL(Automotive Safety Integration Level,汽車安全完整性等級)是基於ISO 26262標準的分類系統,共有A、B、C、D四個等級,等級越高,開發流程越嚴格。此次公信電子著重在智慧駕駛座艙平台的功能安全流程體系建立,覆蓋功能安全管理、概念階段開發、系統階段安全開發、軟硬體開發、流程安全與產品發布等多個開發環節,並透過安全顧問團隊的專業諮詢支持,順利取得DEKRA德凱ISO 26262功能安全最高等級ASIL-D認證證書,可有效管控產品開發過程中識別的風險以及功能安全需求,保障產品的安全性以及可靠性,為使用者打造安全智慧駕駛座艙和行車環境,並大步邁向國際電動車市場。 公信電子總經理吳惠瑜表示,此次順利取得ISO 26262功能安全最高等級ASIL-D認證證書,代表公信電子符合國際車廠的開發流程和管理體系,可提供安全、可靠、互聯之車聯網智慧駕駛座艙解決方案。公信以四電系統(電子、電池、電機、電控)為核心,整合電動車主要車電系統,從智駕平台資訊系統、智慧座艙數位儀表,到BCM (車身控制器)、VCU (整車控制器)、AVAS (車輛低速警示音系統)、視野輔助系統等都是環環相扣。此次認證也拓展與歐美車廠及一級供應商的合作機會,公信電子將全力強攻智慧車用供應鏈,展現進軍全球電動車市場的決心。
SINGAPORE, March 21, 2023 /PRNewswire/ -- Perx Technologies is thrilled to announce that the Perx customer engagement and loyalty SaaS platform that powers some of the biggest B2C brands in financial services, retail and telecommunications, has been awarded ISO/IEC27001:2013 and ISO 27018:2019 certification for information security and privacy. The company's dual ISO certification demonstrates their commitment to providing clients with the highest level of security and privacy when it comes to their data. What is ISO/IEC27001:2013 and ISO 27018:2019? ISO/IEC27001:2013 is a globally recognized information security management standard that outlines the best practices for establishing, implementing, maintaining, and continually improving an information security management system (ISMS). It is designed to help organizations manage their information security risks and protect their valuable data from unauthorized access, disclosure, modification, destruction, or disruption. ISO 27018:2019 is a new international standard that provides guidelines for protecting personal data in the cloud. It specifies the requirements for cloud service providers (CSPs) to protect the privacy of their customers' personal data and comply with relevant data protection regulations. Why are these certifications important? As a loyalty and engagement SaaS solution provider that handles sensitive customer data, Perx Technologies understands the importance of maintaining the highest level of security and privacy. The ISO/IEC27001:2013 and ISO 27018:2019 certifications are globally recognized standards that demonstrate the company's commitment to protecting clients' data from security breaches, cyber-attacks, and other threats. By achieving these certifications, Perx Technologies has shown that they have implemented robust security and privacy controls and have undergone rigorous testing and auditing to ensure compliance with the standards. Clients can have peace of mind knowing that their data is safe and secure with Perx . How does this benefit the clients? The clients are at the heart of everything the company does, and Perx Technologies believes that the clients' success is their success. By achieving ISO/IEC27001:2013 and ISO 27018:2019 certification, Perx Technologies is better equipped to meet clients' evolving security and privacy needs. With these certifications, clients can: Trust that Perx Technologies has implemented the necessary controls to protect their data Demonstrate compliance with relevant regulations and standards Enhance their reputation and brand image by partnering with a certified vendor Enjoy peace of mind knowing that their data is secure and their customers' privacy is protected Commenting on the accomplishment, CEO and Founder, Anna Gong said, "I am ecstatic to announce that Perx has just achieved dual ISO certification for information security and privacy! This is a huge milestone for us, as it showcases our unwavering dedication to protecting our clients' data and ensuring their utmost satisfaction. Our cutting-edge customer engagement and loyalty Platform is now more secure than ever before, and we cannot wait to continue powering the biggest and best B2C brands in the business. Congratulations to the entire Perx team for this remarkable achievement!" About Perx Perx Technologies offers the world's first self-service, intelligent, and intuitive loyalty management and customer engagement platform, enabling businesses to build deeper, more profitable, and longer-lasting relationships with their customers. Based in Singapore and powering some of the largest brands in the region, the company delivers an intelligent solution that enables brands to drive and monetize customer actions and customer-brand interactions through dynamic, data-driven experiences. For more information, visit Perxtech.com
上海2023年1月19日 /美通社/ -- 近日,前灘太古裡順利通過BSI的嚴格審核,獲得ISO/IEC 27001信息安全管理體系和ISO/IEC 27701隱私信息管理體系國際標準認證。前灘太古裡總經理盧楚麟、BSI大中華區董事總經理張翼翔等共同出席頒證儀式。 圖左:前灘太古裡總經理 盧楚麟;圖右:BSI大中華區董事總經理 張翼翔 本次通過的兩項認證全面覆蓋前灘太古裡的數字化應用如商場wifi、會員小程序、智慧停車、智能觸摸屏等。從基礎架構到用戶應用軟件及用戶服務,前灘太古裡全方位地為廣大消費者打造信息安全和隱私保護體系。 BSI大中華區董事總經理張翼翔表示,在互聯網和大數據時代,企業通過各種途徑收集大量用戶個人信息分析瞭解用戶的行為模式和消費習慣,對消費者進行引導消費。隨著我國不斷加強對個人信息隱私安全保護的監管,如何合法合規地收集和利用這些個人信息、為廣大消費者提供更透明、更優質的服務,也相應成為企業合規經營需要重點關注的問題。祝賀前灘太古裡獲得BSI ISO/IEC 27001信息安全管理體系和ISO/IEC 27701隱私信息管理體系認證證書,體現出前灘太古裡在搶佔數字技術、數字經濟發展的新機會所展現的高度前瞻性。未來,期待雙方不斷深化合作,為太古集團提供更多技術服務。 BSI香港企業方案及市場總監雷子謙表示,信息是攸關企業成敗的重要資產。妥善管理信息讓企業經營時具有信心。信息安全管理讓企業確知所有機密資料將永遠保密,進而擁有成長、創新的自由,並能擴大基礎客戶。 前灘太古裡是為浦東新區前灘國際商務區量身定制的大型街區式購物中心,圍繞「Wellness」健康理念精心打造,以「Double Parks雙層開放空間」為概念,除地面街區和中央公園外,更首次在屋頂打造街區形態 -- 可俯瞰黃浦江景致的Scenic Bridge悅目橋、全長450米的Sky Loop天空環道及豐富的綠化景觀相得益彰。前灘太古裡不僅成功打造了一個舒適的購物環境,更成為了引領全新生活方式的時尚地標。 ISO/IEC 27001 是國際標準化組織(ISO)和國際電工委員會(IEC)聯合發佈的信息安全管理體系標準,在國際上具有權威性,並已經得到廣泛認可和應用,代表了信息安全管理的先進實踐。ISO/IEC 27701 是在 ISO/IEC 27001 上增加的隱私保護拓展要求,它將隱私保護的原則、理念和方法有效融入到信息安全保護體系中,能夠幫助企業更好地保護個人隱私。 數字信任:BSI全面解決方案 BSI作為全球首家國家標準機構,特別在數字信任領域,始終處於信息安全標準的前沿,具備提供一系列以權威的國際標準為核心的認證和培訓服務,賦能組織實現數字信任,打造具備韌性的數字安全體系。過去幾年,已經助力大量國內外知名企業在安全體系打造上卓有成效。 關於BSI集團 BSI 是一家助力組織將最佳實踐標準轉化為卓越習慣的業務改進公司,其企業宗旨是「激發信任,建造一個更具有韌性的世界」。一個世紀以來,BSI始終致力於追求卓越並促進全球組織採用最佳實踐。BSI 在全球193個國家/地區擁有 86,000 多家客戶,作為一家真正的國際企業,它擁有涵蓋眾多行業(汽車、航空航天、建築環境、食品、零售、醫療保健等)的豐富技能和專業知識。憑借其在標準和知識解決方案、保障服務、法規咨詢及專業領域的專業所長,BSI 致力於幫助客戶提升業務績效以實現可持續增長和有效管理風險,助力客戶最終打造更具生存力的組織。 聯繫方式官網:https://www.bsigroup.com/en-HK/ 電話:+852 3149 3300Facebook:https://www.facebook.com/BSIHongKong
全球氣候危機已是人類無法迴避的問題,在氣候變遷的影響下,乾旱、野火、致災性豪雨的情況已在全球各地越來越常見。不確定的水資源供應是許多國家面臨的挑戰,台灣以梅雨和颱風為主要降水來源,2021 年初的「百年大旱」曾造成農業及晶片生產的壓力。水資源短缺可能直接影響企業營運,因此一些企業已意識到水資源將可能是下一個面臨的環境問題。為在有限水資源下進行效率控管,上銀科技提前佈署並於11月獲得德國萊因集團首張 ISO 46001 水資源效率管理系統證書。 ISO 46001 水資源效率管理系統不但規定組織用水要求,並包含企業用水建議,涵蓋營運活動與用水效率指標之建立,量測、報告、採購等作法,目的在於提升用水設備、系統、流程和人員訓練,以達成最佳用水效率。 上銀科技營運總部經由財團法人台灣綠色生產力基金會輔導,經由建立管理指標來實現良好的水資源效率績效 -- 從用水減量, 耗水設備設置回收水裝置,智慧化監控等措施來持續關注企業內外部用水狀況。 藉由 ISO 46001 用水審查,營運總部鑑別出空調冷卻用水比例約佔廠內用水 60%,平均每月需消耗 6,890 公噸用水量,因此研擬出進一步的用水目標及行動計畫。除了營運總部之外,其他廠區也同步規劃節水方案。上銀科技在 2021 年新增雲科二廠、三廠回收水系統,作為廠內製程用水,2021 年回收水率達 5.9% 。以 ISO 14001、ISO 50001 等管理系統為基礎,建立 ISO 46001 管理規範,上銀透過優化回收水率等多項措施來達到用水平衡。 此外,上銀配合政府及園區進行回收水系統改善,採用加裝智慧型水錶合併電能監控系統持續監測每日用水量、持續監測水瞬間流量,可主動察覺設備異常或故障情況,如有差異則可立即改善。同時增設 RO 處理設備改善廢水回收系統,提高用水水質用於冷卻補水,預計今年相關專案完工後,可增加每日 50 公噸之回收水量。透過智慧化監控回收水管理系統,依據用水變化及巔峰用水預測以便及早因應。 所有的企業用水都涉及成本,或者內含潛在價值。上銀以積極節水、提高水資源回收再用率與水污染防治等水資源管理措施,來降低缺水風險達到永續生產目標。全球氣候變遷下,水資源保護刻不容緩。台灣德國萊因與上銀科技合作已超過 20 年以上,響應聯合國永續發展目標,從企業日常活動中促進淨水與衞生實現。 影片: https://youtu.be/RwNnM8a8d4U
Kiteworks customers gain further security assurances on their use of the Kiteworks Private Content Network. PALO ALTO, Calif., Oct. 25, 2022 (GLOBE NEWSWIRE) -- Kiteworks, which delivers data privacy and compliance for sensitive content communications through its Private Content Network, announced today that it received ISO 27001:2013, 27017:2015, and 27018:2019 certification for the Kiteworks Private Content Network. The rigorous audit and certification process was performed by Moss Adams and conforms with international standards. Kiteworks ISO 27001, 27017, and 27018 certifications build upon an already impressive list of compliance achievements that include, but are not limited to, FedRAMP Authorized for Moderate Impact Level, SOC 2, FIPS (Federal Information Processing Standard) 140-2, and IRAP (Information Security Registered Assessors Program) assessed against PROTECTED level controls. With this foundation of security frameworks and certifications in place, Kiteworks’ Security and Compliance Team was able to complete the certification process for all three ISO standards in less than five months—as compared to a typical time frame of 6 to 12 months for other organizations.1 Kiteworks Adheres to International ISO Security Standards Issued and maintained by the International Organization for Standardization (ISO), the ISO 27000 standards are some of the most widely recognized and internationally accepted information security standards. ISO 27001, 27017, and 27018 pertain to best practices for managing information risks by implementing security controls within the broader framework of information management systems. ISO 27001:2013: Information security management that preserves the confidentiality, integrity, and availability of information by applying a risk management process. Consists of 114 controls grouped into 14 categories. ISO 27017:2015: Supplements the ISO 27001 framework for cloud computing environment by including additional information, security measures, and implementation guidance. Consists of 37 controls found in ISO 27001 as well as seven additional ones. ISO 27018:2019: Code of practice for the protection of personally identifiable information (PII) in public clouds. Consists of controls found in ISO 27001 as well as 25 additional ones. Key Benefits of Kiteworks’ ISO 27001, 27017, and 27018 Certifications Key benefits of Kiteworks’ ISO 27001, 27017, and 27018 certifications for customers include: Confirmation that extensive governance and security tracking and controls are in place to keep sensitive content private Kiteworks customers can demonstrate to their suppliers and customers their commitment to keep sensitive content communications private and compliant with global standards Assurance that business resiliency is built into all Kiteworks hosting options Ability to verify compliance with various data privacy regulations such as GDPR (General Data Protection Regulation), CCPA (California Consumer Privacy Act), and HIPAA (Health Insurance Portability and Accountability Act), among others Verification of where data is stored for customers using Kiteworks-hosted cloud deployments Confirmation that Kiteworks employs a defense-in-depth approach, including hardened appliances, that protects customer-sensitive content communications from malicious cyberattacks Ongoing accreditation process confirms Kiteworks’ commitment to keeping data safe “Kiteworks is fully committed to keeping our customers’ sensitive content communications private and in compliance with global and regional regulations,” said Frank Balonis, Kiteworks’ CISO and SVP of Operations. “In addition to a number of other security certifications that we hold, these ISO certifications provide additional assurance to our customers—and their customers and suppliers—that Kiteworks adheres to comprehensive security controls and practices that enable them to keep sensitive content like PII, financial records, and intellectual property private.” For more on the Kiteworks Private Content Network, watch the video here. About Kiteworks Kiteworks' mission is to empower organizations to effectively manage risk in every send, share, receive, and save of sensitive content. The Kiteworks platform provides customers with a Private Content Network that delivers content governance, compliance, and protection. The platform unifies, tracks, controls, and secures sensitive content moving within, into, and out of their organization, significantly improving risk management and ensuring regulatory compliance on all sensitive content communications. Media Contact Patrick Spencer VP of Corporate Marketing press@kiteworks.com 1 Luke Irwin, “ISO 27001 Certification: 10 Easy Steps,” IT Governance USA, November 18, 2021.
A12 藝術空間
ISO
請先登入後才能發佈新聞。
還不是會員嗎?立即 加入台灣產經新聞網會員 ,使用免費新聞發佈服務。 (服務項目) (投稿規範)