ARC Receives Data Security Certification

writingARC reports that BrightLine CPAs & Associates, an ANAB-accredited certification body, has issued an ISO 27001 certificate to ARC for its information security management system (ISMS), which supports the company’s business operations, information technology, and corporate risk group services. ISO 27001 is a globally recognized standard for the establishment and certification of an ISMS.



“ARC has a responsibility to our customers, our employees, and all of our stakeholders to protect their information to the highest standard possible,” said Rich Licato, ARC’s managing director of corporate security. “This certification confirms that we meet those standards and take our mission very seriously in all areas.”



ISO 27001 is an information security management system published by the International Organization for Standardization. The purpose of adopting ISO 27001 is to formally bring information security under explicit management control. Once an organization adopts ISO 27001 standards, the organization is audited to certify its compliance.

Nearly 14,000 travel agencies and 190 airlines use ARC's settlement services, which in 2012 totaled more than $84 billion.

Visit www.arccorp.com