Crowdo Loan Platform Promises Data Security to Borrowers

in #technology6 years ago

The lending platform for SME players, Crowdo, promises data security to its customers. This is in line with the acquisition of ISO 27001 certificate on May 25, 2018.
This certificate represents Crowdo's efforts to comply with the Regulation of the Minister of Communication and Information Technology Number 4 Year 2016 regarding Information Security Management System

image

General Manager of Crowdo Indonesia, Cally Alexandra said, with achieved ISO 27001, customers can be more confident and secure when lending funds through Crowdo.

"This is a form of standardization in maintaining the confidentiality of customer data, how to convince the customers of the data will not experience leak out (leak)," he said when met in Media Gathering Crowdo, Wednesday (30/5/2019) yesterday.

Cally tells about the stages before getting ISO 27001 certification. He said the process began six months ago, from preparation to as per December Crowdo began filing ISO 27001 certificate.

One of the things that was audited was about the system that Crowdo used. "Testers penetrate the system, so the Crowdo system tried to be hacked to prove its safety, the system was not hacked, stay safe," said Cally.

In addition to system penetration experiments, Cally said, the British Standards Institutions (BSI) institute also conducts internal and external audits.

By obtaining ISO 27001 certificate of international standard, the technology applied by Crowdo was already international standard. "The users can be more calm with the ISO 27001 this," he said.

After obtaining ISO 27001 certificate, Crowdo Indonesia immediately takes care of the license from the Financial Services Authority (OJK).