CentralCSP

Certification and Pentest report

Last updated February 11, 2024


PCI DSS SAQ A

We're currently in the process of pursuing PCI DSS SAQ A certification

While we're not yet certified, we want to assure you that we're actively working on finalizing our solution to meet PCI DSS requirements. Your trust is invaluable to us, and we're fully committed to completing this certification process as soon as our solution is complete.

We appreciate your understanding and patience as we work towards achieving PCI DSS SAQ A certification to further enhance the security of your data.

ISO 27001

ISO 27001 is an internationally recognized standard for information security management systems (ISMS). Achieving this certification demonstrates our commitment to implementing and maintaining robust security controls to protect your sensitive information.

While we're not yet certified, please rest assured that we're working towards meeting the stringent requirements of ISO 27001. As soon as the solution is complete, we will obtain the certification to further enhance the security of your data.

Pentest report

While we do not yet have a Pentest Report, please be assured that we are diligently working on completing this process. We are fully committed to obtaining a comprehensive Pentest Report as soon as possible.


Docs

Api Docs

Contact


CentralSaaS © 2024