skip to Main Content

IGEL Achieves ISO/IEC 27001 Certification, Sets New Standard for Information Security

IGEL underscores its commitment to managing information securely and safely

SAN FRANCISCO – June 6, 2024IGEL, provider of the secure endpoint OS for now and next, today announced the achievement of ISO 27001:2022 [ISO/IEC 27001] certification, the international standard for managing information security. This certification reinforces IGEL’s proactive approach to information security, ensuring compliant product development processes and top-tier protection for customer data.

The ISO 27001 certification is a prestigious recognition awarded to organizations that excel in establishing, implementing, maintaining, and continually enhancing their information security management systems. This certification demonstrates IGEL’s continued dedication to upholding the highest standards of information security, implementing comprehensive security controls to safeguard valuable data, developing products with ISO-compliant best practices and ensuring the protection and trust of its customers and stakeholders.

“With cyber-crime on the rise, we are always looking for the next opportunity to improve our cyber resilience and operational excellence,” said Andreas Makowski, Chief Information Security Officer, IGEL. “The ISO 27001 standards align with our own holistic approach to information security, making it an obvious tool to learn from and improve our own operations. We are absolutely thrilled to have reached this milestone. It is a testament to our unwavering commitment to providing the highest level of security for our clients worldwide.”

Makowski spoke to the efforts behind achieving this certification, “Securing the ISO 27001 certification required a considerable investment of time, resources, and expertise. I am incredibly proud of how our team created, improved upon then deployed our extensive information security management system, surpassing the ISO’s standards for product development and data security. We are pleased to obtain this advanced level of security maturity, which ensures our client’s data is secured to the highest degree while increasing security confidence in IGEL products.”

IGEL Preventative Security Model™ eliminates vulnerabilities at the endpoint. Devices powered by IGEL OS reduce the endpoint attack surface by 95% to ensure a new level of security for their entire enterprise. Utilized by many of the world’s leading healthcare, finance, manufacturing, retail and government organizations, IGEL OS supports Zero Trust approaches to security and partners with leading Secure Access Service Edge (SASE) vendors to complement and re-enforce those solutions. For more information on IGEL’s security promise, click here.

About IGEL

IGEL is the leader in providing a secure endpoint OS for enterprises now and next. Designed for VDI, DaaS, SaaS and secure browsing, IGEL OS delivers a first-class user experience while being seamless to manage – saving money, fuelling growth, supporting sustainability and driving organizations forward. IGEL OS supports a Zero Trust approach to security through the unique IGEL Preventative Security Model removing the attack vectors often exploited by bad actors. Trusted by leading healthcare, financial services, retail, manufacturing, and government leaders worldwide, IGEL has a growing ecosystem of more than 100 integrated IGEL Ready ecosystem partners and is represented by partners in over 50 countries. For more information on IGEL, visit www.igel.com.

Back To Top