ERI Successfully Achieved ISO 27001:2022 Industry Certification

It must be noted that the company had recently completed its SOC 2 Type II audit.

SEATTLE (Scrap Monster): ERI- the largest fully integrated IT and electronics asset disposition provider and cybersecurity-focused hardware destruction company in the U.S. announced that it has successfully achieved the prestigious ISO 27001:2022 industry certification.

With this, ERI has become the first ITAD and e-waste recycling company to receive both SOC 2 Type II and ISO 27001 certifications. It must be noted that the company had recently completed its SOC 2 Type II audit.

RELATED NEWS:

SK tes Repurposed 6.2 Million Electronic Devices in 2023

Global ITAD Market to Witness Notable Revenue Surge

Commenting on achieving the certification, John Shegerian, ERI’s Chairman and CEO said that it further demonstrates ERI’s ongoing commitment to security, data protection and the responsible recycling of all electronic devices. The successful ISO 27001 certification application and process are proof that its systems and controls are state-of-the-art for handling data and can be fully trusted every step of the way, he added.

ISO 27001 certification is awarded to companies that meet stringent criteria for exemplary management practices in connection with maintaining information security, privacy and security of its information assets.

David Daoud, Principal Analyst and President at Compliance Standards LLC observed that ERI has taken concrete measures to solidify its data security practices, thus providing them a competitive edge.