People’s Bank becomes Sri Lanka’s first Domestic Systemically Important Bank to receive ISO/IEC 27001:2022 certification

Friday, 4 October 2024 00:00 -     - {{hitsCtrl.values.hits}}

Official handover of the ISO/IEC 27001:2022 Certification for the People’s Bank Information Security Management System (ISMS) was recently held. 

From left: Graduate Trainee Information Security Kasuni Piyumika, Deputy Manager – Information Security Dasun Fernando, Senior Manager – Information Technology Upul De Silva, Head – Application Systems Saman Samarakoon, Chief Information Officer Dhammika Dasa, Chief Information Security Officer Lasantha Thenuwara, Chief Executive Officer/ General Manager of People’s Bank Clive Fonseka, Bureau VERITAS Country General Manager Shan Nanayakkara, Bureau VERITAS Certification Manager – Certification Service Line Randima Ekanayake, Bureau VERITAS Manager Marketing and Sales – Certification Service Line Subash De Silva, KPMG Director – Cyber Security Hasitha Karunaratne, and KPMG Consultant – Cyber Security Shehan Rathnayake 


People’s Bank yesterday announced that it has become the first Domestic Systemically Important Bank (D-SIB) and State-owned bank in Sri Lanka to achieve the prestigious ISO/IEC 27001:2022 certification for its Information Security Management System (ISMS). 

This significant milestone highlights People’s Bank’s commitment to maintaining the highest standards of data protection, security, and trust for its customers, stakeholders, and the entire banking industry.

ISO/IEC 27001:2022 represents the latest international standard for information security management. By achieving this certification, People’s Bank has proven its capability to implement robust security controls that protect its valuable information assets from evolving cyber threats. The certification process entailed a comprehensive assessment of the bank’s security controls, technology infrastructure, policies, and procedures, underscoring the institution’s strong commitment to information security.

People’s Bank Chief Information Officer Dhammika Dasa, asserted: “We are deeply honoured to be the first Domestic Systemically Important Bank in Sri Lanka to achieve this globally recognised certification. This success underlines our steadfast commitment to protecting the information and trust that our customers place in us. As a bank that serves millions of Sri Lankans, we take information security seriously and will continue to lead by example, setting benchmarks for others to follow.” Our commitment to information security is unwavering and extends beyond compliance. We’ve invested in advanced technologies and robust processes to protect the customer information.”

This certification solidifies People’s Bank’s ongoing efforts to prioritise information security as a core element of its operations. The institution has implemented a multi-layered security strategy to counteract potential cyber threats while maintaining the resilience of its systems. 

People’s Bank Chief Information Security Officer Lasantha Thenuwara outlined the key benefits of achieving the certification. “In today’s digital landscape, safeguarding customer data is not just a responsibility, it’s an obligation. Achieving ISO/IEC 27001:2022 certification is a significant milestone that reflects our strategic investments in security and risk management. Our customers can bank with the assurance that we are continuously enhancing our security measures to stay ahead of any potential threats. As we move forward, we remain dedicated to adopting the highest global standards and best practices in every facet of our operations,” he said.

ISO/IEC 27001:2022 certification not only enhances our security posture but also demonstrates our commitment to compliance with regulatory requirements. It provides our customers and stakeholders with assurance that their information is handled with the utmost care.’’

As Sri Lanka’s banking landscape continues to evolve, People’s Bank remains committed to providing innovative and secure banking solutions. 

The bank’s focus on security is not just a compliance initiative but part of a broader strategy to create long-term value and trust for its customers and the broader financial ecosystem.

 

COMMENTS