Meezan Bank acquires latest PCI DSS Certification through Risk Associates, meeting stringent security standards

June 24th, 2022

Meezan Bank, Pakistan’s leading Islamic bank, attained Payment Card Industry Data Security Standard certification (PCI DSS v3.2.1) by Payment Card Industry Security Council (PCI SSC) through PCI QSA Firm – Risk Associates, a premier global information technology company.

This certification, which is a leading payment card data security standard, is another milestone in Meezan Bank’s journey towards implementation of data security and control systems that ensure customer security, sensitive card data protection and fraud risk prevention.

The certification was formally presented by Mr. Kashif Hassan – Managing Director of Risk Associates to Mr. Faiz Ur Rehman – Group Head, Information Technology and Syed Fahd Azam – Head Information Security from Meezan Bank at a ceremony held recently at Meezan Bank’s head office, Karachi.

Speaking at the occasion, Mr. Kashif Hassan said: “It has been a pleasure working with Meezan Bank throughout the certification process and witnessing Meezan Bank’s commitment to data security and the security infrastructure that Meezan Bank has in place.”

Mr. Faiz Ur Rehman thanked all the teams involved in the certification process. He stressed on the importance of controls and adherence to best information security practices in today’s continuously evolving digital landscape. “As a Bank offering one of the largest debit card product suites in the country, Meezan Bank is well aware of the criticality of card data security. The PCI DSS Certification safeguards our data and reputation, consequently strengthening our threat response capability,” he said.

About Risk Associates:

Risk Associates has been a leading Information Technology and Cybersecurity services provider since 2004. Risk Associate’s mission is to mitigate risk and develop and provide Compliance, Testing, Audits, Certifications, and comprehensive Risk Management services. Risk Associates is among the very few companies worldwide that are a certification body providing ISO/IEC 27001 certifications and offer assessments against standards like PCI DSS, PCI SSF, PCI PIN, PCI 3DS, C.S.A. etc. In addition to the assessment services, we offer offensive security services such as Penetration Testing, Vulnerability Scans, Red Teaming, etc., and Managed Services, SOC I and II. We have a blend of experienced, young, energetic, and certified experts working with a common vision to accomplish our objectives in all aspects of safety and security compliance – an integral function of your business and ensuring you achieve and maintain compliance.

PSI-DSS-Certification