For those planning training sessions or candidates intending to take an online exam during this period, we will be offering online exam sessions on December 27 and 29, as well as January 5, 2024. You can check the link to online exam events here.

PECB signs a partnership agreement with Ninja Info Sec Services

Featured News 2018-08-15
August 15, 2017 – PECB is honored to announce that it has signed a new partnership agreement with Ninja Info Sec Services, to distribute PECB training courses in India. This partnership will ensure that the respective companies will give their expertise-based contribution in offering and organizing PECB [ISO 9001, ISO 27001, or ISO 14001] courses. 
 
“We are very excited for this agreement, and we promise we will provide our full-time services and efforts on behalf of this partnership,” said Eric Lachapelle, CEO of PECB. “We believe that working with Ninja Info Sec Services is a great opportunity to provide our services for people in India, and extend our network of professionals. Ninja Info Sec Services has demonstrated its commitment in building its presence in India, and that is very important for this agreement,” added Lachapelle.
 
We are really very delight to have partnership with PECB and our vision is to get the maximum benefit with the certifications and Services  provided by PECB and their Team. We are also looking for long term relationship with the great certification body and services.
 
About PECB 
 
PECB is a certification body for persons, management systems, and products on a wide range of international standards. As a global provider of training, examination, audit, and certification services, PECB offers its expertise on multiple fields, including but not limited to Information Security, IT, Business Continuity, Service Management, Quality Management Systems, Risk & Management, Health, Safety, and Environment. 
 
We help professionals and organizations show commitment and competence with internationally recognized standards through education and certification against rigorous, internationally recognized requirements. Our mission is to provide our clients with comprehensive services that inspire trust, continual improvement, recognition, and benefit the society as a whole. For more detailed information about PECB, and for the complete list of standards, please visit http://www.pecb.com .
 
About Ninja Info Sec Services
 
Ninja Info-Sec. Services Pvt. Ltd. Is an ISO 27001:2013 & 9001:2008 Certified Organization. We strives to be among the best in providing quality Information Security Solutions to its clients. Security is one of the major and an inevitable aspect for every online business out there in the internet ; Ninja specializes in Audit Assessment like Incidence Response, Penetration Testing, Vulnerability Assessment, Wireless Audit, Mobile Application Security Testing, Source Code Security Audit, Consulting and Compliance, ISO 27001,PCI-DSS and in Digital Forensics services like Biometrics, Cloud Computing Forensics, Computer Forensics Investigation, Cyber Crime Pattern ,Forensics Lab Setup, Mobile Sim Cards Forensics, Stenography / Stegno analysis, Wireless Forensics and Research & Trainings. Ninja understands this urgent need for safeguarding critical information and local networks in corporate sector and current set of measures to be taken to prevent these threats, alongside with practical recommendation on how to increase the security of the business world and the current business threats and safeguarding. With the constant evolution of technology, the information exchanged or disseminated in dispersed IT environment has implications of being exposed to various security threats on organizations technology, processes and people. Any security breaches to critical data may result in drastic financial loss, legal accountabilities, and reduced productivity with brand attrition.

SUBSCRIBE TO OUR NEWSLETTER