Latest News
August 22, 2024
4
min read

A Milestone in Our Commitment to Security

By
Nigel Dinning
EVP, Chief Resilience Officer

We are thrilled to announce that we have achieved the ISO 27001:2022 certification, the internationally recognised standard for Information Security Management Systems (ISMS). The scope of the accreditation covers both our UK and Thailand locations.

This accreditation is a testament to our commitment to the highest levels of data security and privacy for our clients and partners. Information Security is a key pillar in our Resilience by Design framework, and we’re proud to see that this approach to designing and delivering our SaaS services has been validated with this achievement.

Why ISO 27001 Matters

In today’s digital age, data security and privacy are paramount. ISO 27001 is a rigorous standard that sets out the specifications for an ISMS, a framework of policies, procedures, and controls designed to manage information risks like cyber-attacks, hacks, data leaks, and theft. Achieving this certification means we have met comprehensive requirements for systematically managing sensitive company and customer information, ensuring it remains secure.

Our Journey to ISO 27001

The path to ISO 27001 certification was rigorous and required the collective effort of our entire team. We began by evaluating our existing processes and security measures, identifying areas for improvement, and implementing the necessary changes to meet the ISO standards. This process involved:

  • Comprehensive Risk Assessments: Identifying and assessing potential information security risks relative to our business and the critical services provided to our clients.
  • Policies and Controls: Our Resilience by Design framework created a great foundation for the ISMS, minimal changes were required to achieve the standard.
  • Staff Training and Awareness: All team members are trained and aware of their roles in maintaining our ISMS and operating the relevant controls
  • Continuous Monitoring and Improvement: A key part of our culture at ZILO, we love learning and raising the bar.

What This Means for Our Clients and Partners

Our ISO 27001 certification is more than just a badge; it’s something our clients can reference for assurance that they can trust ZILO with their data and rely on the services that we provide. ZILO assurance means:

  • Your Data is Secure: Our ISMS meets international benchmarks for security, guaranteeing the confidentiality, integrity, and availability of your data.
  • We are Committed to Continuous Improvement: We will regularly review and refine our security practices to address evolving threats and vulnerabilities.
  • Your Trust is Valued: We understand the importance of your trust in our services. This certification is a step towards reinforcing that trust and demonstrating our commitment to protecting your information.

Looking Forward

Achieving ISO 27001 certification is a significant milestone in our journey, but it is not the final destination. We will continue to innovate and uphold the highest standards of information security and privacy by adapting and evolving our ISMS to meet the changing landscape of cyber threats and global regulatory requirements.

I want to extend my sincerest thanks to our dedicated team, without whom this achievement would not have been possible. We also thank our clients and partners for their trust and support. Together, we will improve the resilience of the Financial Services industry.

Thank you for being a part of our journey. Here’s to many more milestones ahead!

Best Wishes,

Nigel Dinning

CISO and Chief Resilience Officer

Contact details

Andrew Wilson
ZILO, Chief Commercial Officer
Tel: +44 (0) 20 7920 3150
ZILO@tavistock.co.uk
Jos Simson
Tavistock Communications
Tel: +44 (0) 20 7920 3150
ZILO@tavistock.co.uk
Katie Hopkins
Tavistock Communications
Tel: +44 (0) 20 7920 3150
ZILO@tavistock.co.uk

Other Insights