Certifications

AURA continuously works to apply and comply with the most stringent quality and safety regulations, thus providing transparency on compliance with established local and international standards and regulations.

Certifications:

We strive to offer our customers the highest guarantees of quality, professionalism and security for all AuraQuantic products and services.

ISO 22301

Certificate applicable to the design and development of software, as well as maintenance, consulting and training services.

Public policies

AURA’s policies on quality, general information security and business continuity.

Penetration Test Report

This test evaluates the effectiveness of the implemented security policies, assesses the entire attack surface and identifies weaknesses in the existing infrastructure.

ISO 9001

An internationally recognized quality management system (QMS) standard.

GDPR – General Data Protection Regulation:

The GDPR protects the data of European citizens and controls how organizations process, store and use this data.

HIPAA-COMPLIANCE

HIPAA establishes a set of standards created to ensure the security of protected health information.

ISO 27001

An international standard for information security management.

General Information Security Policy

GENERAL INFORMATION SECURITY POLICY

The GISP defines the organizational structures, roles, responsibilities, criteria and initiatives of this organization regarding the Security of the Information it manages and stores, as well as compliance with the different regulatory frameworks.

Esquema nacional de seguridad - AuraQuantic

NATIONAL SECURITY SCHEME

The certification of the National Security Scheme (ENS) certifies public or private entities that comply with a series of recommendations and minimum requirements, aimed at protecting and guaranteeing the security of information, through electronic means.

Security review report

Report made by MTP. The objective is to evaluate the organization’s system and network security by simulating attacks and thus analyzing possible vulnerabilities and their ease of exploitation.

Contact us