Driven By Technology And Innovation, Security And Protection Go Hand In Hand.

iPayLinks has always made information security, privacy protection and operational compliance the most important elements of its products, always providing customers with trustworthy, reliable and technical products.

Register

Security Ensurance

Continuously deliver safe, high quality products and services.

  • Information Security

    iPayLinks has established a comprehensive information security management system to protect the confidentiality, integrity and availability of information assets through reasonable and effective information security technology and management processes.

  • Secure And Reliable Operation

    iPayLinks has established a 7*24 customer support system to provide effective support for business continuity. At the same time, we have established a reasonable and effective security emergency response system internally and have formulated appropriate emergency response plans according to different types of security incidents.

  • Privacy Protection

    iPayLinks takes the security of our users personal information very seriously. We have adopted multi-level protection measures such as security technology and supporting management systems in line with international card payment industry standards to minimise the risk of your information being compromised, damaged or accessed without authorisation.

  • Regulatory Compliance

    Compliance is one of the lifebloods of iPayLinks business. We comply with laws and regulations in many parts of the world as well as industry regulatory requirements and incorporate compliance requirements into our product design.

Qualifications And Accolades

iPayLinks has been awarded a number of prestigious security certifications to ensure that the security system is complete and effective.

  • ISO/IEC 27001:2013 Information security management

    ISO27001 is a set of security management system standards widely recognised by the industry and is considered to be the most authoritative and stringent international certification standard for information security systems and is widely accepted worldwide. The standard is used for the construction and implementation of an organisations information security management, and safeguards all aspects of an organisations information security through a management system.

  • PCI-DSS LEVEL1

    The highest security certification in the international card payment industry, developed by the founding members of the PCI Security Standards Council (Visa, Mastercard, American Express, Discover Financial Services, JCB, etc.), is the most stringent and highest level of financial data security standard in the world.

  • MLPS(Multi-Level Protection Scheme)

    The MLPS is a regulatory classification scheme intended to protect the security of information systems located in China. Under the scheme, information systems are graded on a scale of 1 to 5. Network operators are required to take appropriate cybersecurity measures corresponding to the information systems grade. The work of MLPS includes five stages: Grading、Regulatory filing、Remediation、Level assessment 、Supervision and Inspection、After the remediations of the graded object are completed, the operating or using unit or its competent department shall select a testing and evaluation agency that meets the regulator’s requirements, and regularly conduct a grade evaluation of the security grade status of the graded object according to the Network Security Grade Protection Testing and Evaluation Requirements and other technical standards.