Protecting sensitive information – How KYC Portal handles security

Solutions for onboarding and due diligence handle very sensitive and critical data on subjects. Before implementing a tool, a firm needs to be confident the data will be held safely.

A new blog post from KYC Portal explains how its solution ensures the highest levels of security.

One of the first levels of security of KYC Portal is its environment and database encryption. A client can take full control of the solution and data, as it is deployed within their infrastructure, whether it is a cloud environment, local server or virtual environment. Through this, a client can tailor the architecture of the server and the required level of security on the hardware.

As for encryption, the platform comes with a free version of MySQL, which can be upgraded to a licensed version.

KYC Portal’s solution also has specific modules and features that are based on internal and external access. Modules for internal access, such as employees, are deployed on the servers behind the firewall. Access to these modules is only through office protocols, such as restricted or dedicated IP addresses, VPN and other similar network restrictions. A client can whitelist some of these to make accessing easier for regular users.

External modules, which are used by a client’s customers, these allow them to fill out forms, upload documents, conduct face-to-face meetings and complete questionnaires. There is even the ability to gain full access to manage their applications entirely.

There are two types of users for KYC Portal. The first is internal users, which consist of compliance teams and operational users using the tool daily. The second group are the clients, who get access to fill in requested details. Any external user will need to verify themselves through two-factor authentication, with a code being sent to their mobile device.

Finally, the company conducts a yearly deep-dive review of its software with regulated third-party companies that specialise in pen testing of software. This is done to ensure the security of the software is not vulnerable.

To find out more about KYC Portal’s security measures, read the full blog post here.

Copyright © 2021 FinTech Global

Enjoying the stories?

Subscribe to our daily FinTech newsletter and get the latest industry news & research

Investors

The following investor(s) were tagged in this article.