Security at Dezerv

Tick Mark
Compliance

Regulatory and Compliance

icon

ISO 27001 Certified

We are ISO 27001 certified, demonstrating our commitment to maintaining the highest international standards of data security and privacy.

icon

Incident Management

Our dedicated incident management team responds swiftly and effectively to any security incidents, mitigating potential risks and impacts.

Data security

How safe is your data?

icon

Data Encryption

We use AES-256 encryption to protect your data, this is done in addition to securing the network communication with TLS 1.2 to have data encryption in transit.

icon

Disaster Recovery

We have a comprehensive disaster recovery plan in place, ensuring business continuity and data integrity in the event of a catastrophe.

icon

Security Training

All our team members undergo a mandated rigorous security and privacy training. This ensures they are equipped to handle your data with the utmost respect and integrity.

icon

Change Management

Our systematic change management procedures ensure that any modifications to our systems are safely implemented, reducing the potential for security vulnerabilities

Infrastructure security
Where do we host it?
icon

Secure Infrastructure

Our platform is hosted on AWS servers that meet the highest standards of security. They are one of the industry-leading cloud providers who adhere to stringent international and industry-specific compliance standards for not just the cloud infrastructure but also to the physical security of the data centers.

img
icon

Network security (Firewall)

Our advanced firewall systems are diligently engineered to provide a sturdy shield, effectively safeguarding our internal network from unauthorised access and any potential threats or attacks.

icon

System security

We’ve implemented robust system protections that include Mobile Device Management (MDM) to ensure every system is up to date alongside antivirus software, and host-based firewalls, to fortify all endpoints.

icon

Access control

Access to applications/networks is limited through Role Based Access Control (RBAC) to ensure team members have authorized access to specific data, minimizing potential breach risks. All accounts across the applications are enforced with multi-factor authentication (MFA) to enhance security and protect sensitive financial data from unauthorized access

img

App Security

How secure is the app?

icon

Continuous Monitoring and Testing

Our dedicated security team regularly test our systems for weaknesses using a combination of automated systems and manual checks to ensure robust defences. We also have an CERT-IN Empanelled Security Auditor to perform an annual mandatory security audit on our infrastructure, code, and applications.

icon

Regular VAPT of Infra, Code and Applications

Our infrastructure, code, and applications undergo regular Vulnerability Assessment and Penetration Testing (VAPT) to identify and fix potential security issues.

icon

Regular Code Audit for Security

Our codebase undergoes regular security audits to identify and mitigate potential risks, ensuring that our applications remain secure.

icon

Peer Code Reviews

We use a hybrid mechanism of automating the code review process alongside the peer code reviews to detect and resolve potential security and performance issues at the development stage.

ISO 27001 certified

ISO 27001 certified

AWS Secured

AWS Secured