SANTO DOMINGO. - The Popular Association of Savings and Loans (APAP) reported that it received ISO/IEC 27001 certification for its Information Security Management System from AENOR, ratifying its alignment with the most rigorous information security policies and protocols.
ISO 27001 is an international standard used to protect the confidentiality, integrity, and availability of information, helping organizations to identify and manage their information security risks effectively, the entity explains in a press release.
"This certification reflects our firm commitment to data protection and responsible risk management in an increasingly challenging digital environment, as an additional guarantee of trust for our savings partners and clients," said Gustavo Ariza, CEO of APAP, upon receiving the certification from AENOR's country director, Ariel Espejo.
For his part, Ariel Espejo, director of AENOR Dominican Republic, highlighted that "the ISO/IEC 27001 certification not only represents recognition of compliance with international standards, but also provides strategic value to organizations by strengthening their culture of safety and trust.".
This certification complements the Cybersecurity and Information Security strategy implemented by the financial institution, which seeks to mitigate fraud risks by strengthening security controls in the technological infrastructure through security assessment and correction of findings in critical systems.
The financial institution has also recertified PCI-DSS ( Payment Card Industry Data Security Standard ), which focuses on defining rigorous controls for the protection of cardholder data and sensitive authentication information throughout the processing, storage and transmission process, according to the press release.


