Aeturnum Lanka Celebrates the Achievement of ISO 27001 Certification 

28 August 2024 06:00 am Views - 255

 From left: Aeturnum Lanka Program Manager – Thilak Gunaratne, Aeturnum Lanka Director of Engineering and Operations – Kushan Yapa, Bureau Veritas Country General Manager Shan Nanayakkara, Bureau Veritas Marketing & Sales Manager – Certification Service Line Subash De Silva. 

Aeturnum has reached a significant milestone in information security by earning the ISO/IEC 27001:2013 certification. This esteemed certification, awarded on May 29, 2024, highlights Aeturnum’s dedication to protecting sensitive data and upholding the highest standards in information security management. 

 Achieving the ISO/IEC 27001:2013 certification, a benchmark for companies committed to data security and risk management, positions Aeturnum as a leader in information security. This certification assures clients that their data is protected according to the highest international standards and aligns with Aeturnum's broader vision of innovation and excellence in product development. 

 Founded in 2001, Aeturnum is a team of product-thinkers, architects, and software engineers who have been building products for technology startups for over two decades. With a balanced mix of experience, expertise, and pre-built technology acceleration modules, Aeturnum delivers high-quality, enterprise-grade products quickly and cost-efficiently for the Startups. The company’s proven processes, close collaboration, and rapid development iteration cycles enable it to achieve go-to-market in 3-6 months for most customers, ensuring predictable outcomes from inception to acquisition. 

The Aeturnum Lanka ISO Committee with the departments of Engineering, TechOps, Human Resources, Project Management Office and Finance. 

Mr. Kushan Yapa, Director of Engineering and Operations at Aeturnum, commented on the global implications of this achievement: “Securing ISO/IEC 27001:2013 certification is a significant milestone for Aeturnum, aligning our processes with international information security standards and best practices. This not only positions us to continuously improve our security measures but also reinforces our commitment to staying ahead of global trends. Our clients can have renewed confidence in our ability to safeguard their data on a worldwide scale.” 

Mr. Thilak Gunaratne, Program Manager at Aeturnum, remarked: “This certification highlights Aeturnum’s unwavering commitment to the highest standards of information security. For Aeturnum, it creates an environment where security is a core part of our daily practices, boosting confidence and morale. This achievement also reinforces our dedication to maintaining rigorous security protocols, ensuring that we continue to deliver reliable and secure software solutions.” 

Aeturnum’s achievement of the ISO/IEC 27001:2013 certification signifies that the company has met rigorous international standards for information security. The certification process involved a thorough audit conducted by an accredited certification body, which evaluated Aeturnum’s policies, procedures, and controls to ensure they align with the ISO/IEC 27001:2013 standards. As data security continues to be a critical concern for businesses globally, Aeturnum’s certification is a significant step forward in enhancing trust and ensuring the security of information in an ever-evolving digital landscape.