BOOK DEMO
risk management solutions, compliance solution, kyc verification - KYC Portal CLM
All the data that is processed within the application of KYC Portal is fully secure. This has been achieved through a number of technical features that have been embedded within the system itself.
 
One of the most important features is the automated tamper proof audit of all actions taken on a subject / entity. Every decision, action, updated field, document linking or similar actions are automatically added to a timeline of events against the same entity. Such a timeline provides a chronological history by user and date on each subject. The timeline also allows for manual inputting of notes and annotations to an application or entity. Separate from this timeline however the system provides a fully enabled audit log by user, time-stamp and IP address in which administrators can search historically.
 
As part of the compliance process a lot of documentation is requested and stored within the system itself such as passport scans, utility bills and contracts. All of the raw level files stored on the operating system on which KYC Portal resides are protected by a low level SALT encryption key. This makes the files inaccessible unless you are in KYC Portal itself. This avoids any potential of malicious intruders on the actual server to copy data directly. This also applies to the video recordings of face-to-face interviews conducted via KYCP.
 
The entire use of the system is also protected by SSL ensuring safe transaction of data whilst using the system.
 
BOOK DEMO
 
 
Malta: +356 2141 1400
UK: +44 (0) 114 392 0015
KYC Portal CLM © WWW.KYCPORTAL.COM ALL RIGHTS RESERVED.
ALL ARTICLES - SITEMAP - Terms and Conditions - Privacy Policy
Images from Freepik