Amber Group achieves Level 1 compliance for payment cards


Global digital asset platform Amber Group has announced it achieved Level 1 Payment Card Industry Data Security Standard (PCI-DSS) certification after an audit conducted by an independent, privately-owned company

Global digital asset platform Amber Group has announced it achieved Level 1 Payment Card Industry Data Security Standard (PCI-DSS) certification after an audit conducted by an independent, privately-owned company. The PCI-DSS certification represents a widely accepted set of procedures and policies aimed at optimising the security of payment transactions for credit, debit, and cash.

Moreover, it protects cardholders against the fraudulent or misuse of personal information. The extended procedure requires enhanced security and protection in various fields, including management, policies, procedures, network architecture, physical security, and software. By receiving the PCI-DSS compliance certificate, Amber Group reinforces its global position as a trusted platform for global digital asset management and wealth building.

It also reaffirms the company’s committed to providing enhanced security for its customers’ digital assets, as the cybersecurity market becomes more complex, and more threats appear. Amber Group consists of over 1,000 technologists, traders, and engineers, and operates around the globe, with headquarters in Singapore and a presence in the US, Canada, Asia, LATAM, and Europe. The PCI-DSS certification was founded by the five major global credit card companies, including Visa, Mastercard, AmEx, and Discover, and represents one of the most comprehensive payment security certification standards globally.

By adhering to international standards regarding cybersecurity and data encryption, Amber Group ensures its clients benefit from the latest anti-fraud solutions, while also providing a smooth, seamless payment processing experience. .


Aug 01, 2022 14:18
Original link