Islamabad, May 16, 2023 – Askari Bank, a leading commercial and retail financial institution, attained Payment Card Industry Data Security Standard (PCI DSS v3.2.1) compliance & certification (A leading payment card data security standard) by Payment Card Industry Security Council (PCI SSC) via PCI QSA Firm Risk Associates, a premier global information technology company. This prestigious certification signifies Askari Bank’s unwavering dedication to safeguarding sensitive customer information and upholding the highest standards of data security within the financial industry.
This certification is another milestone for Askari Bank’s journey toward ensuring the reduced risk of financial data loss and responding with greater efficiency to potential threats. With this certification, the Bank remains fully adherent to data security and control requirements that ensure customer security, sensitive card data protection and fraud risk prevention.
As a result of this certification, Askari Bank has implemented robust security measures and safeguards throughout its operations, ensuring the protection of sensitive cardholder data. This accomplishment further enhances Askari Bank’s reputation as a trusted financial institution, dedicated to safeguarding customer information and maintaining the utmost integrity in all its practices.
During the ceremony, the certificate was presented by Dr Aftab Rizvi – CEO of Risk Associates, to Mr. Rana Fasih Ul Hassan- Chief Risk Officer (CRO) & Mr. Jawad Khalid Mirza (CISO) from Askari Bank at a ceremony held recently at the Askari Bank’s head office, Islamabad. At the occasion Mr. Hashim Mufti – Head Business Development (Services dept.), Dr. Muhammad Zahid- Director Training, from Risk Associates end, form Askari bank Mr. Zia Ullah – Unit Head Information Security & Mr. Humayun Shafiq Bhatti – Senior Manager Information Security, along with team members Mr. Mubarak Mehdi, Mr. Qazi Tehmas Waheed, Mr. Hassan Kiani and Ms. Saman Bashir were present.
While speaking at the occasion, Dr. Aftab Rizvi stated, “It has been a pleasure working with Askari Bank throughout the certification process and witnessing the commitment to data security displayed by the Askari Bank’s team and the security infrastructure in place. He further added that Risk Associates offers felicitations to the Askari Bank team for achieving this compliance milestone. We wish Askari Bank success in its endeavour to enhance data security."
Mr. Jawad Khalid Mirza, Chief Information Security Officer (CISO) Askari Bank, Said, “Achieving PCI-DSS Compliance, is another step by Askari Bank towards its continuous effort to further elevate its security posture, to enhance the safety of its cardholders and the payments ecosystem. Maintaining such an exhaustive international benchmark is not a one-time activity but an ongoing process and the bank has now laid an excellent foundation to be vigilant and protect client data & electronic payments
About Risk Associates:
Risk Associates has been a leading Information Technology and Cybersecurity services provider since 2004. Risk Associate’s mission is to mitigate risk and develop and provide Compliance, Testing, Audits, Certifications, and comprehensive Risk Management services. Risk Associates is among the very few companies worldwide that are a certification body providing ISO/IEC 27001 certifications and offer assessments against standards like PCI DSS, PCI SSF, PCI PIN, PCI 3DS, C.S.A. etc. In addition to the assessment services, we offer offensive security services such as Penetration Testing, Vulnerability Scans, Red Teaming, etc., and Managed Services, SOC I and II. We have a blend of experienced, young, energetic, and certified experts working with a common vision to accomplish our objectives in all aspects of safety and security compliance – an integral function of your business and ensuring you achieve and maintain compliance.
2 Comments
Risk Associates is the best PCI service provider in Pakistan.
Risk Associates has been a leading Information Technology and Cybersecurity services provider. we wish be a part of this company. i shared my expertise with risk associates in ISO 27001 domain when the HR team is visited Iqra university. Risk Associates is the best ISO services provider in Pakistan and global level.