<img src="https://ad.doubleclick.net/ddm/activity/src=11631230;type=pagevw0;cat=pw_allpg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1;num=1?" width="1" height="1" alt="">

FinTech Platform Uses Virtru for No-Worry, No-Hassle Data Security

FinTech Platform

"The value that Virtru adds is  ease of use and encryption that works right ‘out of the box.’ I can just set this up, deploy this, and then not have to worry about it going forward. And, as a small startup with a very small security team, that is a luxury that not many products deliver on."

Sr. Security Engineer

FinTech companies are in a hot market: They must move quickly and efficiently, while delivering great customer experiences and protecting the high volumes of sensitive customer data they’ve been entrusted with. With a focus on seamless customer experiences, this Virtru customer prioritizes data security and fraud prevention — for customers, payment platform users, and internal employees.

With Virtru, this FinTech platform is able to: 

  • Encrypt PII Data for PCI DSS Compliance in Gmail and Google Drive.
  • Secure sensitive files in Google Drive for compliance and peace of mind. 
  • Reduce stress and hassle for a lean startup security team.

Protecting PII Data for Incident Response and Documentation

“Our company deals with a lot of payment data,” said the organization’s senior security engineer. “So, in our day to day business, we are receiving credit card data, debit card data, financial payment data from customers using it to buy crypto. That data is obviously protected. There are various regulations — PCI (Payment Card Industry) being one of them — that requires us to protect that data in a certain way, and we use Virtru as part of that process.”

Being an innovative company in the cryptocurrency and Web3 space, this organization prioritizes data security and fraud prevention, which includes using PCI compliance software vendors like Virtru . As part of that effort, it has implemented a thorough security monitoring protocol and uses threat intelligence vendors to ensure strong security. “When  dealing with various security incidents, occasionally there will be PII (personally identifiable information) or sensitive information related to that incident. When I have to upload or store that information for forensic purposes, for regulatory capture or legal assistance, I'll upload to Google Drive, and I will encrypt it with Virtru, as it contains sensitive PII data,” he said. “Virtru is essential in that feature.” 

Seamless External Data Sharing with Virtru for Gmail 

Just as it makes customer data privacy a priority, the organization also goes above and beyond to safeguard the private data of its internal team. “We have a threat intelligence vendor that looks for data brokers, scams, or fraudulent accounts for our executives. In order to do that, the data broker needs PII of our executives,” the security engineer said. “So, in order to transmit that PII to the threat intelligence vendor, I use Virtru to send encrypted emails to our account manager. They’ve never had any issues with using Virtru to receive the information. They applaud us for the encryption and the effort.”

Storing Encrypted Files in Google Drive 

The organization also ensures that, when employees need to share PII, they have the means to do so securely, in order to support PCI DSS compliance. When it comes to sharing PII, “We try to obviously keep it to a minimum,” says the security engineer, “But, when they do, they will upload encrypted documents to Google Drive. They will also send encrypted emails back and forth to our fraud team or to our compliance team, things like that. But, we try to maintain as little data as possible in transit, and on laptops if we can help it.”

“I deal with a lot of different products and vendors in my role,” he emphasized. “I just have so many security tools that I manage, and it's nice to have a tool that just works and does exactly what it says it's gonna do.”

The Value of Virtru: Worry-Free, Easy Encryption

“I never have to worry about the encryption failing, or the recipient not being able to read my encrypted email,” he noted. “Just the fact that the tool does what it's intended to do is a weight off my shoulders. It's one less thing I have to worry about. Going forward, I'm looking forward to continuing to get solid reliability and features out of Virtru.”

That’s because Virtru delivers on providing an easy user experience, as well as a seamless decryption experience for external recipients who receive emails and files protected with Virtru. “Just the fact that it does what it's going to do is just something that I am looking forward to: Being-stress free and hassle-free in the future.”

“The value that Virtru adds is  ease of use and encryption that works right ‘out of the box.’ I can just set this up, deploy this, and then not have to worry about it going forward. And, as a small startup with a very small security team, that is a luxury that not many products deliver on. Some of our EDRs (endpoint detection and response) tools, they just require a lot more tweaking and a lot more hand holding, and, Virtru is not like that. It really strengthens the stance and reputation of yourself as a company.”