Security level-up: Wolt receives the certificate for ISO 27001 Standard

“Is Wolt ISO 27001 certified?” is something we’ve been asked many times, and especially when negotiating with new partners and customers. And the question makes total sense: privacy and security are very important, and globally recognized certifications make evaluating the existing practices much, much easier.

We knew we had to take action.

Over the past months, we’ve undergone a rigorous process with Nixu Certification Oy to verify that our information security management system is set up according to the official ISO 27001 standard.

Today, we’re glad to tell our partners and customers that you don’t have to settle for just our word anymore. We’re serious about data security and privacy – they are and will be part of every Wolt order. Our VP of Security, Tomi put it well:

“We want to do our best to make Wolt secure to use and available at all times. We take the security and privacy of our customers and partners seriously every day. That’s why we have implemented the ISO 27001 standard.

Achieving the certification is a great milestone but does this mean that we’re done?

The ISO 27001 was a warm-up project, but the work with privacy and security never ends. (And that’s what makes it exciting, too.)

After today’s celebrations we’re going to keep working hard: growing the maturity of our systems, and developing our existing practices and processes to be worthy of the trust and expectations our customers and partners have placed in us.

Wolt’s ISMS covers the Product+ organization including, e.g. product development, platform development, engineering and associated support teams: Security, IT, People, Risk Management and Legal. Offices in scope are Finland (Helsinki, HQ), Sweden (Stockholm), Estonia (Tallinn), Germany (Berlin), Denmark (Copenhagen) and Japan (Tokyo).

If you’re interested in the topic, you can find more information about ISO 27001 from ISO.org