Askari Bank attains PCI DSS certificate

F.P. Report

KARACHI: Askari Bank (AKBL), a leading commercial bank of Pakistan, attained the “Payment Card Industry Data Security Standard (PCI DSS v3.2.1)” compliance and certification, which is a leading payment card data security standard by Payment Card Industry Security Council (PCI SSC) via PCI QSA Firm Risk Associates, a premier global information technology company.

This prestigious certification is another milestone for AKBL and signifies its unwavering dedication to safeguarding sensitive customer information and upholding the highest standards of data security within the financial industry. With this certification, the Bank remains fully adherent to data security and control requirements that ensure customer security, sensitive card data protection and fraud risk prevention.

As a result of this certification, AKBL has implemented robust security measures throughout its operations, ensuring the protection of sensitive cardholder data. This accomplishment further enhances the bank’s reputation as a trusted financial institution, dedicated to safeguarding customer information and maintaining the utmost integrity in all its practices.

The ceremony was held at Askari Bank’s Head Office in Islamabad. Dr. Aftab Rizvi, CEO Risk Associates presented the certificate to Rana Fasih Ul Hassan, Chief Risk Officer (CRO) AKBL and Mr. Jawad Khalid Mirza, Chief Information Security Officer (CISO) AKBL. Other executives and team members from both organizations were also present at the event.

Jawad Khalid Mirza, CISO AKBL, said, “Achieving PCI-DSS Compliance is another step by Askari Bank towards its continuous effort to further elevate its security posture, to enhance the safety of its cardholders and the payments ecosystem. Maintaining such an exhaustive international benchmark is not a one-time activity but an ongoing process and the bank has now laid an excellent foundation to be vigilant and protect client data and electronic payments.”

While speaking at the occasion, Dr. Aftab Rizvi stated, “It has been a pleasure working with Askari Bank throughout the certification process and witnessing the commitment to data security displayed by the Bank’s team and the security infrastructure in place.” He further added that, “Risk Associates offers felicitations to the Askari Bank team for achieving this compliance milestone and we wish them success in their endeavour to enhance data security.”