PayActiv Awarded ISO/IEC 27001:2013 Certification

SAN JOSE, Calif., Dec. 29, 2020 /PRNewswire/ — PayActiv Inc., the inventor and leader in earned wage access, announced it has received ISO/IEC 27001:2013 certification for provision of cloud based holistic financial wellness benefits and complete software-as-a-service solution.

ISO/IEC 27001:2013 is an information security management system standard published in October 2013 by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC).

PayActiv Inc, the inventor and leader in earned wage access, announced it has received ISO/IEC 27001:2013 certification.Tweet this

ISO/IEC 27001:2013 specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. It also includes requirements for the assessment and treatment of information security risks tailored to the needs of the organization. 

“The protection of user data has been a priority for PayActiv since our founding,” said Safwan Shah, CEO and co-founder of PayActiv. “The controls that are audited for ISO/IEC 27001:2013 certification have existed since our earliest days”.

DEKRA found PayActiv to have all required technical controls in place as well as formalized IT Security policies and procedures. DEKRA is an ISO/IEC 27001 certification body accredited by the ANSI-ASQ National Accreditation Board (ANAB) to perform ISMS 27001 certifications. DEKRA audited more than a dozen controls, including all areas required to achieve multi-site global certification including information security, access control, cryptography, physical and environmental security, operations and communications security, system acquisition and maintenance, and security incident management.

Compliance with this internationally recognized standard thus confirms that PayActiv’s security management program is comprehensive. The scope of the company’s ISO/IEC 27001:2013 certification covers the information security management system (ISMS) supporting the services provided by PayActiv and related services from all locations including the US, Canada, Singapore, and Australia.

Shah added, “With our controls in place across the board and across the world, users can be assured that their personal data is protected by formalized and certified technical security measures.  The only thing that matters is the end user, and our end users know that our commitment to their well-being – including data security – is unparalleled.”

About PayActiv

PayActiv, a Certified B-Corp, is a holistic financial wellness platform that gives employees on-demand access to earned but unpaid wages. Businesses that partner with PayActiv see significant cost reductions through increased recruitment, engagement and retention. PayActiv is the winner of the Innovative Payments Association’s Consumer Champion Award for 2020, and of Finovate’s 2020 Award for Sustainability.

Learn more at www.payactiv.com.

SOURCE PayActiv

Related Links

Leave a Reply

Your email address will not be published. Required fields are marked *