Industry Updates

'SAMENA Daily' - News

PayWell gets PCI DSS certification

CloudWell Limited, also known as PayWell- one of the leading fintech start-ups in Bangladesh, has recently received Payment Card Industry Data Security Standard (PCI DSS) certification for adopting and applying mandatory controls to ensure a very high level of data security of the customers.

PayWell is amongst a very few in the digital payment industry of Bangladesh that have obtained such high standard of compliance certification.

As part of its readiness to obtain Payment Services Provider (PSP) license, the company has already set up a PCI DSS compliant platform. As a result of this accreditation, users will be allowed to save card information in PayWell e-wallet as soon as it is launched upon the approval of the central bank.

Anisul Islam, founder and CEO of PayWell, said, "PCI DSS certification is a crucial milestone for us in our journey to launch PSP wallet. We wanted to make sure that our platform achieved the highest security standards before we go live."

Mohammad Kudratullah, co-founder and CMO of the company, said, "Such certification will certainty build trust in our customers as we consider data security as an utmost priority to deliver our products and services."

The PCI DSS is a payment card security standard to safeguard cardholders against fraud and abuse of private and personal information. The standards are designed and mandated by the PCI Security Standards Council whose founding members are VISA, MasterCard, American Express, Discover Financial Services and JCB International.

PayWell is currently engaged in aggregation and distribution of digital services like mobile recharge, utility bills, tickets and fees etc. through its nationwide 50,000+ merchant network.

The company applied for PSP license and received no objection certificate NOC from the Bangladesh Bank in 2020. PCI DSS certification is pursued as part of its readiness to get the PSP license.



Source: https://www.tbsnews.net/economy/corporates/paywell-gets-pci-dss-certification-387678

ATTENTION