Information Security

EASA Compliant Organization Cyber Security Responsibilities – Fulfill your regulatory obligations with the new SOL course

read more
EASA-Compliant-Organization-Cyber-Security-Responsibilities

September 05, 2023

sasadmin

We are delighted to share that Sofema Online has launched a new course: EASA Compliant Organization Cyber Security Responsibilities Start learning online About the training: In today’s interconnected world, aviation systems are increasingly reliant on digital technologies, making them vulnerable to cyber security breaches. The current threat of cyber-attacks linked to terrorism in the aviation…

EASA Information Security Management System (ISMS) Requirements DR EU 2022_1645 Risk Assessment Considerations

read more
Information-Security- Management- System-(ISMS)- Requirements (2)

July 27, 2023

sasadmin

Sofema Aviation Services (SAS) www.sassofia.com considers the various requirements to be met for an organisation to demonstrate compliance with EASA Part-IS.D.OR – Information Security Management System(ISMS);(Commission Delegated Regulation (EU) 2022/1645 of 14 July 2022) amending Commission Regulations (EU) No 748/2012 and (EU) No 139/2014 Note regarding Compliance – Applicable from 16 October 2025. IS.D.OR.205 – Information…

Be able to protect your aviation system from Cyber Attacks – A new SAS training dedicated to Aviation Cyber Security is available!

read more
Cyber Security

June 19, 2023

sasadmin

Sofema Aviation Services (SAS) www.sassofia.com is pleased to share that a new course has been added to our training portfolio: EASA Compliant Organizational Cyber Security Responsibilities Available as a Classroom or Webinar training – Register at team@sassofia.com What is the training about? This course is designed to provide participants with a comprehensive understanding of the fundamental concepts and…