Wibmo takes its security posture up a notch; receives SOC2 Type 2 compliance reports from one of the Big Four

● Wibmo has invested in ISO 27001, ISO 27701, PCI-DSS, PCI-3DS, PCI-SSLC certification

● One of the Big Four examined the SOC2 audit covering security, availability, and privacy.

17th August, 2022: Digital payments solution firm, Wimbo, a PayU Company, is best known for its hosted risk-based authentication and payment security services. To add to its long list of certifications, the company had recently taken up a SOC2 audit covering three service criteria – security, availability, and privacy. Successful in its endeavour, Wibmo received certification from one of the Big Four companies.

The company already has to its credit ISO 27001, ISO 27701, PCI-DSS, PCI-3DS, and PCI-SSLC certifications. It has successfully implemented Zero Trust Architecture, MDR (Monitor, Detect and Response) capabilities, and End-point security.

SOC2, developed by the American Institute of Certified Public Accountants (AICPA), authenticates the presence of internal controls which have been premeditated and implemented to meet the requirements for the security principles outlined in the Trust Services Principles and Criteria for Security. One of the Big Four performed a thorough examination of SOC2 controls across three Trust service criteria – Security, Availability, and Privacy covering its services in India for a period from 01 November 2021 to 31 January 2022. Wibmo received a clean report from the company on 11th July 2022.

Mr Pravin Kumar, the CISO of Wibmo, said, “Kudos to every member of the Wibmo team for relentlessly working towards and sustaining the highest security standards. This is aligned with our vision for our customers. This milestone is evidence that our hard work is leading to tangible profits for the company as we scale across geographies, winning new customers. The SOC2 certification from one of the Big Four provides an assurance to our prospective customers about the importance we give to our data processing ecosystem in order to maintain the highest standards of Security, Availability and Privacy. SOC2 compliance has added a new feather in Wibmo’s hat, which will help us grow and scale further.”

Check Also

NXTDIGITAL Media Group strengthens its broadband push – forges strategic alliance with leading regional player, 7Star Group

· The media group’s broadband vertical OneOTT Intertainment Limited, and 7Star will share infrastructure and …