News

smartKYC secures ISO27001 certification

Tuesday 18 June 2024 09:17 CET | News

UK-based Know Your Customer (KYC) due diligence automation platform smartKYC has announced that it secured ISO 27001 certification for information security. 

By achieving the internationally recognised certification, smartKYC can guarantee that consistently applied security controls and risk management procedures protect its clients’ sensitive data. Since data privacy is critical, the company’s ISO 27001 status underlines its commitment to meeting customer information protection standards.

UK-based Know Your Customer (KYC) due diligence automation platform smartKYC has announced that it secured ISO 27001 certification for information security.

Through its technology, smartKYC intends to support accelerated and more cost-effective KYC at every stage of the relationship, eliminating human intervention and allowing clients to focus on decision-making rather than research. The company merges artificial intelligence (AI) with linguistic and cultural sensitivity, as well as domain knowledge to work towards improving KYC quality and increasing productivity and compliance conformance.

Additionally, smartKYC developed a suite of solutions that aim to meet the needs and requirements of its clients, including adverse media screening, source of wealth, network mapping and relationship risk, list screening and entity resolution, ESG risk intelligence, period KYC refresh, continuous KYC monitoring, and batch remediation, among others. 

More information on the announcement

According to smartKYC’s officials, receiving ISO 27001 certification highlights the company’s allegiance to data security at every level. In addition, the current news confirms the capabilities of smartKYC’s information security management system and the diligence of its team in implementing best-practice processes to remove and eliminate risks and vulnerabilities.

Moreover, to obtain the ISO 27001 certification, smartKYC had to undergo an extensive independent audit that evaluated its information security policies, procedures, infrastructure, and risk treatment across the entire business. Also, through continuous auditing and renewal, the certification supports an ongoing cycle of security review and improvement. Considering that the company operates in markets such as private banking, wealth management, corporate and investment banking, retail banking, and corporates, the ISO 27001 certification enables smartKYC’s clients and partners to be assured that their information assets are protected under an internationally recognised security framework.

Free Headlines in your E-mail

Every day we send out a free e-mail with the most important headlines of the last 24 hours.

Subscribe now

Keywords: ISO, certification, online security, cybersecurity, KYC, data protection, data privacy
Categories: Fraud & Financial Crime
Companies: smartKYC
Countries: World
This article is part of category

Fraud & Financial Crime

smartKYC

|
Discover all the Company news on smartKYC and other articles related to smartKYC in The Paypers News, Reports, and insights on the payments and fintech industry: