logotype

Compliance Management

ISO/IEC 27001 - INFORMATION SECURITY MANAGEMENT

A global standard for information security management that outlines the standards for establishing, implementing, maintaining, and continuously upgrading an information security management system assisting companies in securing their information assets

PCIDSS - PAYMENT CARD INDUSTRY DATA SECURITY STANDARD

A collection of operational and technical regulations that must be followed by all entities that handle consumer bankcard data to improve the security of credit, debit, and cash card transactions and protect cardholders from identity theft.

UIDAI COMPLIANCE SECURITY AUDIT

Client applications of organizations employing Aadhaar-based authentication must undergo periodic annual or need-based audits by Information Systems Auditors qualified by CERT-IN, according to UIDAI rules.

SOC2 - SYSTEM AND ORGANIZATION CONTROLS

The reports are intended for users who demand extensive information and assurance about the controls at a service organisation linked to the security, availability, and processing integrity of the systems, as well as the confidentiality and privacy of the data processed by these systems.

SAR (SYSTEM AUDIT REPORT FOR DATA LOCALIZATION)

The RBI has mandated the submission of a System Audit Report for Data Localization (SAR) & Storage of Payment System Data to guarantee suitable security and data localization procedures for the storage of payment-related data.

RBI GUIDELINES FOR PAYMENT INDUSTRY

A guideline has been in place since April 1, 2020, saying that they are used to open and operate accounts, as well as to settle payments for electronic payment operations involving intermediaries.

CERT-IN SECURITY AUDIT CERTIFICATIONS FOR INFRASTRUCTURE

A CERT-IN certification is a document issued after a thorough security examination by a CERT Empanelled Security Auditor. An audit of this nature must examine all aspects of the organization's network, including websites, systems, and apps.

GDPR - GENERAL DATA PROTECTION REGULATION

The GDPR is a key piece of EU privacy and human rights legislation. Its main goal is to give people more control and rights over their personal data while also simplifying the regulatory environment for foreign businesses.

SEBI CYBERSECURITY FRAMEWORK

SEBI has created a framework for cyber security and cyber resilience, which must be followed by all SEBI-registered stock brokers and depository participants..

RBI GUIDELINES SECURITY AUDIT FOR NBFC SECTOR

NBFCs are expected to improve security measures to ensure the safety and security of their customers and the NBFC. A formal gap analysis must be completed on a regular basis by a CERT-IN accredited organization.

ISO

ISO/IEC 27001 - INFORMATION SECURITY MANAGEMENT

A global standard for information security management that outlines the standards for establishing, implementing, maintaining, and continuously upgrading an information security management system assisting companies in securing their information assets

SOC 2

SOC2 - SYSTEM AND ORGANIZATION CONTROLS

The reports are intended for users who demand extensive information and assurance about the controls at a service organisation linked to the security, availability, and processing integrity of the systems, as well as the confidentiality and privacy of the data processed by these systems.

GDPR

GDPR - GENERAL DATA PROTECTION REGULATION

The GDPR is a key piece of EU privacy and human rights legislation. Its main goal is to give people more control and rights over their personal data while also simplifying the regulatory environment for foreign businesses.

PCIDSS

PCIDSS - PAYMENT CARD INDUSTRY DATA SECURITY STANDARD

A collection of operational and technical regulations that must be followed by all entities that handle consumer bankcard data to improve the security of credit, debit, and cash card transactions and protect cardholders from identity theft.

SAR

SAR (SYSTEM AUDIT REPORT FOR DATA LOCALIZATION)

The RBI has mandated the submission of a System Audit Report for Data Localization (SAR) & Storage of Payment System Data to guarantee suitable security and data localization procedures for the storage of payment-related data.

sebi

SEBI CYBERSECURITY FRAMEWORK

SEBI has created a framework for cyber security and cyber resilience, which must be followed by all SEBI-registered stock brokers and depository participants..

uidai

UIDAI COMPLIANCE SECURITY AUDITUIDAI COMPLIANCE SECURITY AUDIT

Client applications of organizations employing Aadhaar-based authentication must undergo periodic annual or need-based audits by Information Systems Auditors qualified by CERT-IN, according to UIDAI rules.

rbi-payment

RBI GUIDELINES FOR PAYMENT INDUSTRY

Comprehensive and specialized service portfolio to meet the emerging cyber security challenges.

rbi-nbfc

RBI GUIDELINES SECURITY AUDIT FOR NBFC SECTOR

NBFCs are expected to improve security measures to ensure the safety and security of their customers and the NBFC. A formal gap analysis must be completed on a regular basis by a CERT-IN accredited organization.

cert-in

CERT-IN SECURITY AUDIT CERTIFICATIONS FOR INFRASTRUCTURE

A CERT-IN certification is a document issued after a thorough security examination by a CERT Empanelled Security Auditor. An audit of this nature must examine all aspects of the organization’s network, including websites, systems, and apps.