Amber Group

Amber Group Achieves Level One Compliance in Payment Card Industry Data Security Standard

Amber Group, a leading global digital asset platform, has achieved Level 1 Payment Card Industry Data Security Standard (PCI-DSS) certification following a rigorous audit by atsec Information Security, an independent, privately-owned company that focuses on providing laboratory and consulting services for information security.

The PCI-DSS compliance certification is a widely accepted set of policies and procedures intended to optimize the security of payment transactions spanning credit, debit and cash to protect cardholders against misuse of personal information. The multi-faceted security standard is based on key areas and requirements for security management, policies, procedures, network architecture, software design, physical security and other critical protective measures.

Attaining PCI-DSS compliance represents a significant milestone for data security across Amber Group’s product and services offering as it consolidates the company’s position as the preferred and trusted platform for global digital asset management and wealth building. The certification also reaffirms Amber Group’s commitment to securing customers’ digital assets in an increasingly complex and ever-evolving cybersecurity landscape.

“Cyber risks and threats are inevitable in a rapidly evolving digital assets and payments landscape, and these threats are becoming increasingly sophisticated as the ecosystem expands. User trust is nevermore pertinent in this day and age – trust is now the most expensive commodity that is central to the success of every transaction and new financial innovation. As such, it is of paramount importance that we continue to uphold the highest compliance standards and that we implement industry best practices to stay ahead of the curve,” said Michael Wu, Chief Executive Officer at Amber Group.

“We are proud of our strategic progress to ensure compliance with global security and regulatory standards, and we remain committed to securing our digital asset platform and wallet infrastructure to facilitate peace of mind and ease for all users,” he added.

The PCI-DSS certification was founded by five major global credit card companies, namely, Visa, Mastercard, American Express, JCB International and Discover Financial Services, and is one of the most stringent and comprehensive payment security certification standards in the world. With information theft on the rise, Amber Group is committed to consistently validating their commitment to privacy and information security as they supercharge towards making the decentralized future a reality.

Newsletter subscription

Sign up to receive FTNnews Newsletter

Subscribe to get the latest travel news by email

We don’t spam! Read our privacy policy for more info.

 

 
Scroll to Top