In Pakistan on May 25, 2023, a premier international information technology firm, PCI QSA Firm Risk Associates, worked with Askari Bank (AKBL), a leading commercial bank in Pakistan, to achieve compliance with and certification under the “Payment Card Industry Data Security Standard (PCI DSS v3.2.1)” standard, which is a leading payment card data security standard.

With this distinguished certification, AKBL has reached another significant milestone and demonstrated its steadfast commitment to upholding the highest standards of data security within the banking sector. With this certification, the Bank continues to adhere strictly to the data security and control standards that guarantee customer security, the protection of sensitive card information, and the reduction of fraud risk.

In order to protect sensitive cardholder data, AKBL has developed strong security measures across all of its operations as a result of this accreditation. This accomplishment strengthens the bank’s standing as a reliable financial organization committed to protecting client data and upholding the highest standards of ethics in all business dealings.

The function was placed at the Islamabad headquarters of Askari Bank. Rana Fasih Ul Hassan, Chief Risk Officer (CRO), and Mr. Jawad Khalid Mirza, Chief Information Security Officer (CISO), of AKBL, received the certificate from Dr. Aftab Rizvi, CEO of Risk Associates. There were also representatives from both organizations’ teams and other executives in attendance.

Mr. Jawad Khalid Mirza, CISO AKBL, said, “Achieving PCI-DSS Compliance is another step by Askari Bank towards its continuous effort to further elevate its security posture, to enhance the safety of its cardholders and the payments ecosystem. Maintaining such an exhaustive international benchmark is not a one-time activity but an ongoing process and the bank has now laid an excellent foundation to be vigilant and protect client data and electronic payments.” 

While speaking at the occasion, Dr. Aftab Rizvi stated, “It has been a pleasure working with Askari Bank throughout the certification process and witnessing the commitment to data security displayed by the Bank’s team and the security infrastructure in place.” He further added that “Risk Associates offers felicitations to the Askari Bank team for achieving this compliance milestone and we wish them success in their endeavor to enhance data security.”

Stay tuned to Brandsynario for more news and updates.