Belvo

Belvo doubles down on its commitment to security with ISO 27001

Belvo Team

Belvo Team Communications

Share

Belvo doubles down on its commitment to security with ISO 27001

It’s official! Belvo has received ISO 27001 certification, the most rigorous global security standard for Information Security Management Systems. 

As part of a strategy that places security at the center of all the company’s operations, Belvo has carried out an audit process that has enabled it to receive ISO 27001 certification. 

With this step, we double down on our commitment towards best-in-class international security standards and their deployment across the open finance and open banking ecosystem in Latin America. 

This certificate, issued by external auditor Moss Adams, certifies that Belvo complies with more than 100 security requirements that the International Organization for Standardization (ISO) defines for the implementation of an Information Security Management System.

ISO 27001 covers all of our company’s operations, including all product lines, processes, human resources security, data management, communications, and supply chain management. 

How we achieved ISO 27001

In order to obtain this certificate, we have undergone a series of external and internal audits that corroborate that we meet all the requirements demanded by ISO. These include a set of processes, policies, and mechanisms that guarantee the confidentiality, integrity, and availability of the company’s data at all times. 

It also certifies that a series of security controls are in place to ensure that all these measures are constantly being complied with throughout the company. 

To this end, we have worked with the company Vanta, a leader in security automation. In addition to certifying that Belvo complies with all ISO requirements, thanks to the work with Vanta, the company is subject to constant, real-time monitoring of all its information management systems

“Obtaining ISO 27001 recognizes that our privacy and security practices conform to the highest international standards. This certification adds to all the efforts we have been making since the creation of Belvo and raises the bar in everything we do”

Giuseppe Ciotta, VP of Engineering at Belvo

Security, the key to open finance success

Security is an indispensable element for open finance. This model allows companies to securely access their users’ financial data through our API platform

The ISO 27001 certification is now added to the set of security measures that we have been implementing at Belvo since the beginning to ensure the protection and privacy of information in all its operations. 

“Leading fintech companies, financial institutions, and banks in Latin America already trust us to access, interpret and enrich their users’ financial data. With this new milestone, we reinforce our commitment to offering the most scalable, robust, and also the most secure Open Finance solution in the market”

Belvo co-founder and co-CEO, Pablo Viguera. 

These measures include, among others, the use of web application firewalls powered by artificial intelligence, data encryption using AES symmetric cryptography. As well as compliance with NIST guidelines for secure cryptography. 

Belvo has a leading team in the research and development of advanced cryptography and cybersecurity techniques and employs strong encryption algorithms in its platform to store and protect data. 

In addition, we maintain strict internal information security policies, conduct regular employee training, and penetration test with external partners who help us constantly improve our protection and alert detection systems on an ongoing basis.

Read more about security at Belvo.

Share

The best content about Open Finance, monthly in your inbox

We can’t wait to hear what you’re going to build

Belvo does not grant loans or ask for deposits