Promotions

  • Advanced Professional Gantt Dolibarr

    Would you like to see your project evolve in an efficient and structured way? The Gantt Professional Advanced Module allows you to manage all your projects in one place, without the need to use Gantt Project. We believe that you can effectively manage your projects with the right tools in place, and the Gantt Professional Advanced Module is one of them.

    360.00 €  ( 720€ )
  • Medical Center

    DoliMed is a module to manage a medical center. Patients, consultations, alerts, documents, ...

    67.20 €  (84€)

New products

  • Show Tags On Lists

    Show tags/categories on Dolibarr lists.

    12.00 €
  • CRM 360

    This module provides a comprehensive overview of customer interactions and data, centralizing all relevant information in one place.

    420.00 €

Security Compliance 27001, NIS2, ENS

mp895d20250310171733

New

Compliance with ISO 27001, NIS2, the National Security Framework (ENS), and other international standards in Dolibarr

240.00 €

  • Author ADQA
  • Module version 1
  • Release date 03/10/2025
  • Access to updates and downloads 365 days
  • How to contact support dolibarr@adqa.com
  • Compatibility DolibarrV21   -   PHP7.4 - 7.4
  • Last update 03/26/2025 11:41 AM

More info

Security Compliance 27001, NIS2, ENS is a module designed to enhance security in Dolibarr and ensure compliance with international standards such as ISO 27001, the NIS2 Directive (EU), and the National Security Framework (ENS) of Spain.

This module enforces advanced access and password management policies, protecting against unauthorized access and improving credential traceability.

Key Features

  • Security information message on the dashboard

    • Displays information about the user's last login and the deadline for the next password change.
    • Allows configuring a custom security message for all users.
  • Mandatory periodic password change

    • Define the maximum password usage period before a change is required.
    • Automatic notification and redirection to the password change screen when the deadline is reached.
  • Strong password policy

    • Minimum length of 12 characters.
    • Must include at least one uppercase letter, one digit, and one special character.
    • Character repetition limitation: the same character cannot be repeated more than three consecutive times.
    • Note: These restrictions apply only when changing the password via the forced change screen, not from the user profile page.
  • Prevention of password reuse

    • The system blocks the use of any of the last 10 passwords previously set by the user.

Compliance with International Standards

This module helps organizations comply with various information security regulations:

  • Spain: National Security Framework (ENS) – Access control measures and secure credential management.
  • European Union: ISO 27001 and NIS2 – Best practices for protecting critical infrastructures and digital services.
  • United States: NIST Cybersecurity Framework and FISMA – Enforcement of strong authentication and identity management policies.
  • Latin America: LGPD (Brazil), NTC-ISO/IEC 27001 (Colombia) – Security control implementation based on ISO 27001 standards.
  • Australia & Asia: APRA CPS 234 (Australia), PDPA (Singapore, Thailand, Malaysia) – Secure access management policies for information systems.

Operational Advantages

  • Facilitates compliance with ISO 27001, NIS2, ENS, and other international security frameworks.
  • Enhances protection against unauthorized access through advanced password policies.
  • Easy implementation and seamless integration with Dolibarr v18 and later versions.
  • Stricter access control and improved traceability of user actions.

This module is an essential tool for companies and organizations needing to ensure information security and regulatory compliance within their Dolibarr environment.

Now available on DoliStore.