We are glad to announce that Salv has achieved the ISO/IEC 27001 certification.

The scope of Salv’s information security management system covers the development and maintenance of Salv SaaS platform for financial crime fighting, including:

The ISO/IEC 27001 certification reinforces our commitment to prioritising security, and we will continue to improve our handling of customer data, making sure it adheres to the highest international standards.

During its evaluation by KPMG IT Certification, an independent certification body, Salv had to demonstrate a continuous and systematic approach to managing and protecting both company and customer data.

The ISO/IEC 27001:2022 standard is an internationally recognised standard for Information Security Management Systems (ISMS), and this certification validates our commitment to information security and continuous improvement of our security practices.

Salv is also compliant with GDPR and has a SOC 2 Type 2 report.

ISO/IEC 27001 logo
Aicpa logo
GDPR compliant logo
OWASP logo

We build security to our products and organisation from the start. We use security best practices (incl. ISO 27001, CIS etc.) to ensure that our security management system meets the highest standards.

Salv has an ISO/IEC 27001: 2022 certificate, as well as ISAE 3000 compliant SOC 2 Type 2 report.