Skip to main content
ExLibris
  • Subscribe by RSS
  • Ex Libris Knowledge Center

    Statement of Applicability

    Version 1.1

    Purpose and Scope

    Ex Libris, a ProQuest Company, proactively strives to maintain security and integrity by following the ISO 27001:2013 standard. This document describes the relevant and applicable controls adopted by Ex Libris.

     

    ISO 27001 Controls

    clipboard_eeaa43aa94847ed4caac9329b94f50ac5.png

    clipboard_e0f170071d2222e5e73b0e95e3c48a691.png

    clipboard_e434a7a03c2f34a4abd6b9698f490e693.png

    clipboard_ec707c67fcc635c16ece852cb08d0f484.png

    clipboard_e4abad711dbbcabf640b176e6004d17b7.png

    clipboard_eaaa0d17e6acfd21202a2051813aed119.png

    clipboard_efa39f2a2bdec4c70b7d2fa18fa487d2a.png

    clipboard_ece5a82c7a8da299582769611ea949e01.png

    clipboard_ea6336715f51c2474d7319cce2af069dd.png

    clipboard_e758d6a0a2ba71d6217fb0e77a87ca8a4.png

    clipboard_eedf6d6ca13456d9f0c363bd07791642a.png

    Record of Changes

    Type of Information Document Data

    Document Title:

    Statement of Applicability

    Document Owner:

    Tomer Shemesh - Chief Information Security Officer (CISO)

    Approved by:

    Barak Rozenblat - VP Cloud Services

    Issued:

    August, 2019

    Reviewed and Revised:

    Sept 21, 2020

    Revision Control

    Version Nature of Change Date Approved

    1.0

    Initial Version

    August 25, 2019

    1.1

    Reviewed - Tomer S

    Sept 21, 2020

     

    Document Distribution and Review

    The document owner will distribute this document to all approvers when it is first created and as changes or updates are made. This document will be reviewed and updated annually or upon written request by an approver or stakeholder. Questions or feedback about this document can be directed to the owner or a listed approver.