Skip to content

Key IVR Announce Successful Recertification of ISO 27001

Log4J-2
Category:
Security
Key IVR is pleased to announce it has been re-certified for ISO/IEC 27001 Information Security Management. This certification is an internationally recognized standard that demonstrates our organisation is protecting its most crucial information assets, such as employee and client information. Key IVR was audited by an independent information security expert, the British Standard Institute (BSI), to receive this re-accreditation. Along with our long-standing PCI-DSS Level 1 compliance, this showcases our commitment to data and payment security. Darren Wooding – Managing Director (UK) & CEO (US) commented:

“I would like to thank the team for their hard work and for maintaining the ISO standard within our business. It’s something we live and breathe in everything we do, and is integral to our platform and our processes.”

Find out more about our payment services or view our other accreditations here. Or, contact our team by emailing sales@keyivr.com or calling +44 (0) 1302 513 000

Share this

LinkedIn
X
Facebook
Threads

Related news

×

Get started

Drop your details below and we’ll be in touch!