Karachi, Pakistan – Raqami Islamic Digital Bank Limited (RIDBL) has announced a strategic partnership with Risk Associates, a leading accredited management systems certification body, to achieve ISO/IEC 27001:2022 compliance. This certification underscores Raqami Bank's commitment to maintaining the highest standards of information security in line with international benchmarks.

The signing ceremony took place at Raqami Bank’s headquarters in Karachi, where Kashif Hassan, Managing Director, Risk Associates, and Umair Aijaz, CEO, Raqami Islamic Digital Bank Ltd (RIDBL), formalized the partnership.

Umair Aijaz, CEO, Raqami Islamic Digital Bank Ltd, commented on the partnership, “At Raqami Bank, we are committed to safeguarding our clients' data with the highest standards of security. Our collaboration with Risk Associates to achieve ISO/IEC 27001:2022 compliance is a testament to this commitment. This certification will further enhance our ability to deliver secure and Shariah-compliant digital banking services to our valued customers.”

Syed Alay Raza, Group Head / CISO, Raqami Islamic Digital Bank Ltd., added, “Implementing ISO/IEC 27001:2022 is a significant step forward to establishing an information security management framework. It will not only align us with global best practices but also strengthen our overall security posture against the ever-growing threats in the cyber world.”

The acquisition of these services is a key component of Raqami Bank’s broader information security strategy. As a digital bank with a mission to pioneer customer-centric, Shariah-compliant banking in Pakistan, Raqami Bank recognizes the importance of complying with internationally recognized standards such as ISO/IEC 27001.

Benefits of ISO/IEC 27001:2022 Compliance for Raqami Bank:

  • Regulatory Compliance: Align with the stringent information security requirements set forth by the State Bank of Pakistan (SBP) and other regulatory bodies.
  • Enhanced Cybersecurity: Strengthen the bank's defenses against cyber threats by improving its organizational information security structure.
  • Increased Trust: Minimize human errors and build higher levels of trust among clients and stakeholders by demonstrating effective security practices.
  • Security Awareness: Elevate the security consciousness among employees and clients, fostering a culture of security within the bank.

This partnership reaffirms Raqami Bank's dedication to providing secure, innovative, and Shariah-compliant financial solutions to its customers across Pakistan.

About Raqami Islamic Digital Bank

At Raqami, we actively nurture the vision of a transformative banking landscape—one where accessibility evolves into empowerment. Our mission is unequivocal: to pioneer customer-centric, Shariah-compliant digital banking in Pakistan. We are not merely reimagining banking; we're fundamentally reshaping it, ushering in new standards for seamless digital experiences. Through the fusion of cutting-edge technology and an unwavering commitment to financial inclusivity, we fashion tailored solutions for the unbanked and underbanked. Our journey is rooted in trust, innovation, and sustainability—a promise to elevate our customers across all dimensions of life.

About Risk Associates

Risk Associates is a leading information security management systems certification body accredited by UKAS to provide ISO/IEC 27001 certifications. It also offers assessments against various standards, including Payment Card Industry standards such as PCI DSS, PCI SSF, PCI PIN, PCI 3DS, and C.S.A., Offensive security testing services such as Penetration Testing, Vulnerability Scans, Red Teaming, Managed Services, SOC I, and II. With a legacy spanning two decades, Risk Associates is committed to mitigating risks and delivering comprehensive compliance, testing, audits, and certifications.