facebook

Quality and Security Compliance

The Amber Group's software development arm
Kuya Technologies Private Limited is ISO Certified and Amber Pay is PCI Certified.

ISO 9001 - 27001 certification

iso-certificate

ISO 9001 - certification

ISO 9001 is defined as the international standard that specifies requirements for a quality management system (QMS). Organizations use the standard to demonstrate the ability to consistently provide products and services that meet customer and regulatory requirements. ISO 9001 helps organizations ensure their customers consistently receive high quality products and services, which in turn brings many benefits, including satisfied customers, management, and employees. The key to any successful business is strong quality control. We want our customers to be confident that the services we offer meet or exceed expected standards. ISO 9001 is a quick and easy way for our potential consumers to see that the company has put the time and effort into making sure our service is the best it can possibly be.

ISO 27001 certification

ISO 27001 (formally known as ISO/IEC 27001:2013) is a specification for an information security management system (ISMS). An ISMS is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organisation's information risk management processes with the aim of keeping information secure.

With ISO's robust information security management system (ISMS) in place, you gain the additional reassurance that a full spectrum of security best practices are implemented across the organization.

Amber Group's software development arm is ISO 27001:2013 certified and we're committed to identifying risks, assessing implications and putting in place systemised controls that inspire trust in everything that we do - right from our codebase to physical infrastructure to people practices.


PCI DSS Compliance

pci-logo amberpay-logo

Security continues to be a hot-button topic thanks to the seemingly endless breaches and leaked card details that hit news feed with increasing frequency. Amberpay is committed to ensuring that your customers' payment information is constantly protected and they have a superior payment experience. This standard is reflected in the people, technologies, and processes we employ.

The Payment Card Industry Data Security Standard (PCI DSS) is a proprietary information security standard administered by the PCI Security Standards Council, which was founded by American Express, Discover Financial Services, JCB International, MasterCard Worldwide and Visa Inc.

PCI DSS applies to all entities that store, process or transmit cardholder data (CHD) or sensitive authentication data (SAD), including merchants, processors, acquirers, issuers, and service providers. The PCI DSS is mandated by the card brands and administered by the Payment Card Industry Security Standards Council.

Amberpay ensures that your customers' sensitive card information is encrypted and handled in a safe and secure manner. With annual audits and PCI-DSS Level 1 certification, Amberpay protects sensitive data.

cookies-icon