Skip to content

Key IVR Recertified for ISO 27001

ISOPadlock
Key IVR is happy to announce it has been recertified for the ISO/IEC 27001 Information Security Management certificate. This internationally recognised standard, along with our recent PCI-DSS Level v4.0 achievement, highlights how seriously we take data security. Both accomplishments show our commitment to providing leading payment solutions to organisations worldwide. Key IVR was audited by the British Standard Institute (BSI), an independent information security expert.
New-ISO-27001-2-1000x506

Darren Wooding – Managing Director (UK) & CEO (US) commented:

 

“I want to express my gratitude to the team for their hard work and dedication in maintaining the ISO standard within our business. We fully embrace and incorporate it into every aspect of our platform and processes.”

 

Find out more about our payment services or view our other accreditations hereOr, contact our team by emailing sales@keyivr.com or calling +44 (0) 1302 513 000

Share this

LinkedIn
X
Facebook
Threads

Related news

×

Get started

Drop your details below and we’ll be in touch!