×

OATI Continues Cyber Security Commitment Through Successful NAESB WEQ-012 PKI Business Practice Standards Audit and Maintains NAESB ACA Status

Published Apr 07 2021 at 7:30 PM GMT
Key
Points
  • 7, 2021 /PRNewswire-PRWeb/ --?Open Access Technology International, Inc.
  • (OATI) is pleased to announce the successful completion of the OATI webCARES™ North American Energy Standards Board (NAESB) WEQ-012 Public Key Infrastructure (PKI) Business Practice Standards engagement for 2020, OATI's ninth consecutive successful audit.
  • A successful audit engagement of the WEQ-012 Standard, along with the NAESB Accreditation Requirements for Authorized Certification Authorities, classifies OATI webCARES™ as an Authorized Certification Authority (ACA) qualified to provide CA services to energy industry participants.
  • The WEQ-012 Business Practice Standards, also known as the "NAESB cybersecurity standards," include.




Trending

Stats

  • Published Apr 7, 2021 7:30 PM GMT