Risk Associates Certifies Meezan Bank as Pakistan’s First PCI 3DS Standard Compliant Bank

May 16th, 2024

Risk Associates, Pakistan’s leading PCI Qualified Security Assessor (QSA), has recently announced Meezan Bank’s certification with the PCI 3DS (Payment Card Industry Three Domain Secure) standard. This milestone positions Meezan Bank, the country’s Premier Islamic bank, as the first in Pakistan to attain such an accreditation.

The certification ceremony was held at Meezan House, Karachi where Mr. Aziz A. Rahim – Chief Operating Officer of Risk Associates presented the PCI 3DS Certificate of Compliance to Mr. Faiz Ur Rehman – Group Head Information Technology, Syed Fahd Azam – CISO & Head Information Security and Syed Iftikhar Ul Haq – Group Head Consumer Finance, from Meezan Bank.

The certification highlights Meezan Bank’s focus on maintaining a secure banking infrastructure that ensures data protection and provides secure transactions for its clientele. Aimed at mitigating online transaction fraud, this accreditation follows a thorough evaluation, ensuring compliance of the Bank’s systems with the PCI 3DS protocol that has been mandated by the Payment Card Industry Security Standards Council. The 3DS protocol serves as an additional layer of security, that authenticates consumers with their card issuer during online purchases.

Commenting on this achievement, Mr. Kashif Hassan – Managing Director of Risk Associates, applauds Meezan Bank as the first bank in Pakistan to achieve PCI 3DS certification at present. It signifies Meezan Bank’s commitment to implementing robust security measures.

“We are pleased to certify Meezan Bank with the PCI 3DS standard,” said Aziz A. Rahim – Chief Operating Officer at Risk Associates. “This achievement highlights Meezan Bank’s dedication to ensuring the security and integrity of its digital transactions, setting a benchmark for other financial institutions in Pakistan.”

Risk Associates congratulates Meezan Bank on this milestone and remains committed to promoting a secure digital ecosystem in Pakistan through its certification and compliance services.

While speaking at the occasion, Mr. Faiz Ur Rehman – Group Head, Information Technology at Meezan Bank said, “This achievement reflects our ongoing commitment to safeguarding our customers’ financial well-being. As the first bank in the country to achieve PCI 3DS certification, Meezan Bank remains steadfast in providing our customers with the highest standards of security and reliable banking services.”

Mr. Aziz A. Rahim – Chief Operating Officer of Risk Associates while presenting the PCI 3DS Certificate of Compliance to Mr. Faiz Ur Rehman – Group Head Information Technology, Syed Fahd Azam – CISO & Head Information Security from Meezan Bank.

About Risk Associates:

Risk Associates specializes in assessments against various standards including PCI DSS, PCI Secure Software, PCI PIN, PCI 3DS, C.S.A., along with offensive security services such as Penetration Testing, Vulnerability Scans, Red Teaming, Managed Services, SOC I and II.

With a legacy spanning two decades, Risk Associates has been a leading provider of Information Technology and Cybersecurity services. The company’s core mission revolves around mitigating risks and delivering comprehensive compliance, testing, audits, certifications, and holistic risk management services.