Fintech News

iQIYI Receives Payment Card Industry (PCI) Data Security Standard Certification, Ensuring Secure Payments for Global Users

iQIYI Receives Payment Card Industry (PCI) Data Security Standard Certification, Ensuring Secure Payments for Global Users

iQIYI, an innovative market-leading online entertainment service in China, is pleased to announce that the Company has been certified with Payment Card Industry Data Security Standard (PCI DSS), becoming one of the first batch of Chinese video streaming platforms to receive the certification. Going forward, iQIYI will continue to improve its online payment security and its capacity for processing payment data. The Company also plans to provide a greater number of products and services that meet payment data security requirements to drive its global expansion.

Read More: Bank of Montreal, Motley Fool, Pernod Ricard USA and Wabtec Among Customers That Signed On With BlackLine In Q1 2020

“Privacy protection and data security are areas that iQIYI attach great importance to. PCI-DSS certification represents an important milestone for data security in our overseas operations,” Said Liu Wenfeng, CTO of iQIYI. “Going forward, iQIYI will continue strengthening its data security technology and capabilities in order to provide our overseas users with the highest quality of service.”

Read More: Banks Are Experiencing a Kodak Moment: Lessons Learned from a Fallen Giant

PCI DSS includes a set of data security requirements for payment card that was initially created by five major global credit card companies, namely, Visa, American Express, Discover Financial Services, JCB International and MasterCard, and currently maintained by PCI SSC (Payment Card Industry Security Standards Council). PCI DSS, one of the most stringent and comprehensive payment security certification standards in the world, has become a prerequisite for all companies working with payments providers. The supported international card brands are MasterCard, Visa, JCB, American Express, Discover/Diners Club and Union Pay.

In order to obtain PCI DSS certification, a company must undergo a comprehensive and rigorous review from an independent assessment organization authorized by the PCI SSC. Once certification is granted, a company must then comply with relevant security requirements in its daily operations. iQIYI was able to achieve all of the required requirements in about two months, receiving the highest recognition from assessment organization – atsec Information Security.

Read More: GlobalFintechSeries Interview with Michael Higgins, Chief Executive Officer at Velox Clearing

Related posts

Origence Announces Strategic Financial Investment in Zest AI

Fintech News Desk

Hampleton Partners Advises Loop54 on its Acquisition by FACT-Finder and GENUI

Fintech News Desk

Dove Wallet Users Now Can Buy Crypto with Credit Card

Fintech News Desk
1