Are you blowing your compliance trumpet?

Certification is one of the early stages on the long and sometimes arduous journey that is business improvement.

Although it’s not a destination in its own right, it’s worth pausing at the moment of certification. This gives you the opportunity to tell your clients and prospects what your achievement means for them. This can differentiate you from your competitors and boost the morale of your team.

To make it easier for you, we’ve put together a Promotion Power Pack. It includes ten simple yet effective ways to ensure that your certifications receive the awareness they deserve and answers some FAQs. From October, clients will automatically receive a copy as part of their recertification process, but here’s a sneak preview. 

Promoting your ISO or Cyber Essentials Certification FAQ

When will I receive my logos?

You will normally receive your logos within two weeks of certification. Please let us know if they are delayed, as we will chase these up for you.

 

Can Risk Evolves provide any support?

Yes. We are always happy to provide a quote about your achievement or you can use excerpts from your auditor’s report. We can even help you with copywriting and design.  

 

Will we receive a printed ISO certificate?

Some certification bodies have switched to emailing certificates. This may be a temporary measure due to COVID-19.

 

Will we receive a printed Cyber Essentials certificate?

No, you will be emailed a certificate.

 

When will I receive my Promotion Power Pack?

We will automatically send it to new clients before their certification audits (six weeks before an ISO audit and four weeks before a Cyber Essentials audit). We recommend sharing it with your marketing team a month before your audit is due. Although it may seem like it’s jumping the gun, it makes sense to give your marketing team adequate time to prepare.

 

Can you signpost me to any good examples?

HB&O, a Warwickshire-based firm of chartered accountants and business advisors, created a page dedicated to GDPR.

 

We’ve been certified for a while, what should we do?

Check that you’ve completed the Top Ten activities. If not, update your web content, footers and collateral as soon as you can. At your next recertification, you can issue a blog and social media posts to mark the occasion. Don’t forget, you can also tweet and post about your systems on relevant days, e.g. on World Quality Day (November) or Cyber Sec Month (October).

MD for Risk Evolves, Helen has worked in the IT industry since 1986. Helen is a leader in the areas of risk management and operational improvement, and works with companies in senior governance, risk and compliance roles. She is a member of the British Standards Institute and is a member of the BSI Committee creating a new guidance standard to assist organisations on how to become cyber resilient. Helen and the team at Risk Evolves work with organisations to improve their resilience through stronger process implementation and better communication and education of staff.

Related Post

Leave a Reply