Contact Us
APS

Arizona Public Service improves
operational performance and compliance
View the Case Study

    blue quote

    "DevonWay customer service is outstanding.  The project teams always provide quick responses."

    Claudette L., HU Section Head
    Canadian Nuclear Laboratories

      Case Study: Takeda

      At Takeda, DevonWay software
      contributes to 20% improvement
      in Batch Right the First Time.
      View the Case Study

        2 min read

        DevonWay Achieves ISO 27001 Certification

        Featured Image

        DevonWay, a leading provider of SaaS software products for Asset, Work, Quality, and Safety Management, today announced that it has achieved ISO/IEC 27001:2013 (ISO 27001) certification for its information security management system (ISMS) covering DevonWay software and services delivered to customers worldwide.

        "As a provider of software to organizations in regulated and high-risk industries, DevonWay is committed to delivering the highest level of information protection, internal compliance, and security," said Chris Moustakas, DevonWay's CEO. "This certification shows that we are fully compliant with best-in-class, global standards for security controls and practices."

        Developed by the International Organization for Standardization (ISO), ISO 27001 is a globally recognized standard that specifies requirements for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving a documented ISMS within the context of the organization's overall business risks. To achieve the certification, a company must complete a rigorous audit process and demonstrate that it has a systematic and continuous approach to managing sensitive customer and company information.

        "Information security and protection of customer information have been a top priority at DevonWay since our founding," said Robert Lentz, DevonWay's Chief Security Officer. "It is a testament to the DevonWay team's continued focus on security and the maturity of our ISMS that we were able to achieve certification on our first attempt."

        The certification was performed by Schellman & Company, LLC, a leading security compliance firm and an ANAB and UKAS accredited ISO Certification Body based in the United States. The scope of the certification covers the DevonWay Platform, DevonWay Platform-based Applications, and the DevonWay Mobile Applications for iOS, Android, and Windows. Details are publicly available in the Schellman Certificate Directory.

        About DevonWay

        DevonWay SaaS software for Asset, Work, Quality, and Safety Management enables organizations in regulated, high-risk industries to operate more efficiently and safely. Available in the cloud or on premise, DevonWay products collect, manage workflows for, analyze, and report on operational data while ensuring compliance to regulations and standards. Combining out-of-the-box production readiness with no-code configurability, DevonWay products meet customers' unique requirements with enterprise-grade security and scalability. For more information, please visit www.devonway.com.

        About Schellman

        Schellman & Company, LLC is a leading national provider of attestation and compliance services - and the only company in the world that is a CPA firm, an ISO Certification Body, a globally licensed be PCI Qualified Security Assessor Company, a HITRUST assessor, and a FedRAMP 3PAO. Renowned for expertise tempered by practical experience, Schellman's professionals provide superior client service balanced by steadfast independence. Schellman's approach builds successful, long-term relationships and allows our clients to achieve multiple compliance objectives using a single third-party assessor.

        View the press release on PR Newswire.