Skip to content

Key IVR Recertified for ISO 27001

Padlock GDPR

Key IVR is pleased to share that it has been recertified for the ISO/IEC 27001: 2022 Information Security Management standard. This internationally recognised standard, together with our recent achievement of PCI-DSS Level v4.01 compliance, reinforces our ongoing dedication to robust data security practices.

The recertification audit was conducted by the British Standard Institute (BSI), a respected and independent authority in information security. These milestones reflect our continued commitment to delivering secure and reliable payment solutions to organizations around the globe

New ISO 27001 2 1000x506 2
Chris Cairns – Enterprise Chief Technology Officer commented:
“We’re pleased to confirm that we’ve successfully passed our ISO audit, meeting the updated standards. This achievement reflects the consistent effort, precision, and high standards maintained across the team. I’d like to thank everyone for their continued commitment and focus, it’s a result we can all be proud of.”
Find out more about our payment services or view our other accreditations here. Or, contact our team by emailing sales@keyivr.com or calling +1 888 765 3109.

Share this

LinkedIn
X
Facebook
Threads

Related news