
Shinhan Bank Vietnam receives iso 27001:2022 certificate on information security
Shinhan Bank is one of the first banks in Vietnam receiving this Certificate, affirming a proactive approach of the Bank in ensuring data security protection, as well as strongly committing to protecting financial and asset data of the customers and corporate information data against to cyber security threats.
ISO/IEC 27001:2022 is an international standard in information security management, giving the newest requirements on setup, operation, maintenance and constant improvement of the ISMS.
The Certificate is provided by BSI Vietnam after an independent and strict assessment. The scope of the Certificate includes the entire ISMS supporting the core banking operation, digital banking and customer’s financial management platforms.
Receiving ISO/IEC 27001:2022 Certificate marked a critical movement of Shinhan Bank since the first time of receiving ISO 27001:2013 in 2023. The latest version in 2022 requires institutions to apply comprehensive and updated information security monitoring solutions, which suit to digitalization context and new technology threats. This demonstrates that Shinhan Bank has built strict monitoring policies, processes and systems to protect sensitive data effectively.
Shinhan Bank has actively developed payment services via POS, QR Code, smart cash management service – Shinhan CMS with optimized features, meeting increasing customer’s needs in convenience and security. During the last years, the Bank has also strengthened digitalization of products and services, which are designed exclusively for SME segment, in order to support customers to manage finance comprehensively, thereby promoting effective production and businesses.
Simultaneously, the Bank has also enhanced integration of solutions applying National Population Database to products and services, as well as promoted the implementation of biometric authentication for both individual and corporate customers, serving for the target of enhancing risk management and fraud prevention in opening accounts and payment transactions.
In April 2025, Shinhan Bank received the Payment Card Industry Data Security Standard (“PCI-DSS”) with the highest level of 4.0.1 assessed by the Broadband Security (Korea). Shinhan Bank is proud to be the first foreign bank in Vietnam receiving this international Certificate, recognizing efforts of the Bank in improving, upgrading information technology infrastructure, in order to meet and comply with strict principles in customer’s data security.