Business

FBNBank Ghana receives ISO 27001:2013 certification

Customers of FBNBank Ghana will benefit from an enhanced information security system which has received ISO 27001:2013 certification.

The ISO certification confirms that FBNBank Ghana has attained the required level of security, which attests to the Bank’s capability and capacity, to stay on top of data security risks.

Commenting on the certification, the Executive Director/Chief Risk Officer for FBNBank Ghana, Mohammed Ozamah said “when we say we put our customers first, this is exactly what we mean; taking the extra step to ensure that they feel secure, well thought of and that we have their convenience topmost on our agenda.”

“The ISO certification provides the assurance that we have them at the right place, at the heart of what we do. Information security is very critical to the business of banking especially where customers need to be reassured that their information and indeed their funds are safe. By securing this certification, FBNBank Ghana has stated in very clear terms that we remain focused on our customers, a commitment which we continue to invest in with pride,” he said.

ISO 27001 is the international standard which is recognised globally for managing risks as to the security of information an entity holds.

 The certification to ISO 27001 standards allows FBNBank Ghana to prove to its clients, customers and other stakeholders that the Bank is managing the security of its information efficiently. ISO 27001:2013, the current version of ISO 27001, provides a set of standardised requirements for an Information Security Management System (ISMS).

 The standard adopts a process-based approach for establishing, implementing, operating, monitoring, maintaining, and improving that entity’s ISMS.

Commenting, FBNBank Ghana’s Managing Director and Chief Executive Officer, Victor Yaw Asante said “this is another confirmation of FBNBank Ghana’s commitment to enhancing customer security, convenience and experience. Within weeks we have delivered a second certification of the high level of security on customers’ information.”

“In addition to being PCI DSS compliant, we have as well secured ISO 27001 certification. This means our processes and infrastructure for information security have attained very high levels of management standards. It also reinforces the Bank’s focus on continuously delivering the ultimate gold standard of value and excellence to our customers through robust information security as well as investments in our people, processes and technology,” he said.

BY TIMES REPORTER

Show More
Back to top button