Posted by MeridianLink | October 14, 2022

What Cybersecurity Awareness Month Means at MeridianLink

Now in its nineteenth year, Cybersecurity Awareness Month is observed in October as a collaborative effort between government and industry to raise awareness about cybersecurity.  

As a 2022 champion for the National Cybersecurity Alliance, MeridianLink joins more than 3,000 organizations from 50+ countries committed to promoting a safer, more secure, and more trusted internet. For us, that means being informed and prepared to respond to cyber threats year-round. We do that by maintaining a robust cybersecurity program to ensure the ongoing protection of our applications, networks, and systems. 

Headlines constantly remind us that cyberattacks have far-reaching implications. Security awareness at MeridianLink is a shared responsibility that starts at the individual level. Personal accountability and proactive measures help reinforce our commitment to security. 

According to our Chief Information Security Officer, Kevin Patel, “We’ve developed and implemented a robust information security program because we take the availability of our platforms and the security of customer data very seriously.” 

He explained that MeridianLink uses a defense-in-depth strategy to provide several layers of protection, each working to reduce the risk of cyberthreats. Our security program includes strategies dedicated to: 

  • Infrastructure security for data centers, networks and endpoints, and vulnerability management 
  • Data security including encryption and employee access control 
  • Application security in design, development, testing, and beyond 
  • Product security supported by authentication and access control 
  • Operational security for personnel and third parties 
  • Business continuity and disaster recovery to ensure resiliency 
  • Incident management and response to communicate about and respond to incidents quickly

“As a trusted leader in the digital lending space,” said Patel, “we take a security-first approach to exceed both industry standards and customer expectations given the ever-evolving threat landscape.” 

Visit the new MeridianLink Security page to learn more about how we leverage industry-accepted best practices and frameworks to secure our systems and customer data. 

Similar Posts