Windmill Group Announces ISO/IEC 27001:2013 Certification • Windmill

Windmill Group Announces ISO/IEC 27001:2013 Certification

Windmill Editorial Team
  • Digital Strategy

Windmill Group, a designer and developer of experience-led digital products, is proud to announce that it has achieved ISO/IEC 27001:2013 certification for its locations in Ukraine and India.

Published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), ISO/IEC 27001:2013 is the world’s foremost internationally recognised information security standard. It was developed to provide organizations with a framework for establishing processes for implementing, operating, monitoring, reviewing and continuously improving an information security management system. 

The ISO/IEC 27001:2013 standard doesn’t stop at IT, however, encompassing the entire business operation of people, processes, and technology. The certification ensures that information security risk management is baked into every level of the Windmill organization. 

Windmill’s Chief Information Security Officer, Khushali Solanki, commented, “Windmill’s clients operate in the core sectors of banking/finance, pharmaceuticals/healthcare, and data analytics. As such, they demand of us a robust and proven security program for the treatment of highly critical and sensitive information. Obtaining ISO/IEC 27001:2013 certification was a strategic decision to meet our client needs and underlines Windmill’s dedication to building the highest standard of security and transparency into our security practices and controls.”

About Windmill

Windmill Group is a designer and developer of experience-led digital products, headquartered in Switzerland and with primary offices in Ukraine, India, Portugal, the US, and the UK. Windmill’s 150+ in-house designers and developers are committed to delivering applications that put user experience first. Over the past nine years, Windmill has developed more than 150 products for more than 45 clients across industries such as banking and finance, consumer goods, and nonprofits.

ISO/IEC 27000:2013 family – Information Security Management Systems
The ISO/IEC 27001:2013 family of standards helps organizations to manage the security of assets such as financial information, intellectual property, employee details, or information entrusted by third parties. ISO/IEC 27001:2013 certification demonstrates that an organization has identified the risks, assessed the implications and put in place systemised controls to limit any damage to the organisation.

Contact with Windmill envelope

Facing a digital product challenge?

As guide and partner, let us help you deliver impactful change and delight your customers.

Contact us

More articles