86400 Achieves ISO/IEC 27001:2022 Certification, Reinforcing Commitment to Secure Digital Payments Infrastructure
Rs The ISO/IEC 27001:2022 certification scope is comprehensive, covering the entire application software development (including the TransXT platform) and maintenance lifecycle, as well as all critical support functions: HR, IT Operations, Admin, Finance, Legal, and Business Growth Management. Rs The rigorous audit process comprehensively assessed the effectiveness of 86400’s ISMS in accordance with ISO/IEC 27001:2022 standard. This evaluation confirmed robust security controls, strong risk management practices, and strict compliance across the entire organization.
Mumbai, 3rd November 2025, 86400 (An initiative by Mobileware Technologies), a trusted provider of secure digital payments infrastructure and solutions for the Banking, Financial Services, and Insurance (BFSI) domain announces it has successfully completed and been awarded the ISO/IEC 27001:2022 certification by BSI Group India Pvt. Ltd. The certification, officially awarded on October 9, 2025, underscores 86400’s unwavering commitment to the highest global standards in information security management and operational resilience.
This internationally recognised standard provides a robust framework for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS). The scope of this certification is comprehensive, covering the application software development lifecycle and maintenance for solutions like the company’s flagship TransXT API banking platform, along with all critical support functions, including Human Resources, IT Operations, Administration, Finance, Legal, and Business Growth Management.
The rigorous audit, conducted by BSI Group India Pvt. Ltd., confirmed effective security controls, strong risk management practices, and strict compliance across the entire organization. By seamlessly transitioning to the updated 2022 standard (having maintained ISO/IEC 27001 certification since 2023), 86400 provides stakeholders - from customers to regulatory bodies - with assurance that security is prioritized at every level.
This certification directly reinforces 86400's strategic advantage in a digital ecosystem facing escalating security challenges, evidenced by digital fraud doubling to approximately ₹1,457 crore in FY 2024–25. For banks and fintechs, this security standard provides crucial assurance, validating the integrity of the company's proprietary, switch-agnostic Reconciliation Engine - a key defense against systemic risk that establishes a definitive "single source of truth" for settlement and compliance reporting. The secure framework also guarantees the reliability of high-growth products like the Credit Line on UPI (CLOU) platform, enabling partners to democratise credit. Utilising the certified TransXT platform and its modular API architecture, 86400 allows clients to achieve faster time-to-market and bypass the costly risk associated with full-stack core system overhauls, cementing its role as a secure enabler of next-gen digital finance.
Mr. Satyajit Kanekar, Founder & CEO of 86400 said, “The ISO/IEC 27001:2022 compliance strengthens our competitive position for new opportunities in regulated and international markets. As part of our broader strategy to maintain the highest standards of security and regulatory alignment, we are also actively pursuing additional compliance initiatives, including PCI-DSS certification for secure cardholder data handling and SOC 2 Type II attestation to assure clients of the effective design and consistent operation of our security controls. These ongoing initiatives are core to Mobileware’s long-term vision of secure digital enablement.” Mr. Amitabh Kanekar, Co-Founder of 86400 added, "Achieving the ISO/IEC 27001:2022 standard is a powerful affirmation of our operational excellence and the collective dedication of the 86400 team. For our BFSI clients and partners, this certification is the clearest assurance that security, integrity, and compliance are non-negotiable pillars supporting every payment solution we deliver." About 86400: 86400, a leader in providing advanced digital payment solutions, is tailored for the Banking, Financial Services, and Insurance (BFSI) sector. With a commitment to facilitating seamless and secure financial transactions, their extensive product suite features NPCI switches, including UPI, IMPS, BBPS, and AePS, along with their flagship API Banking Platform, TransXT.
With 15 years of experience, the company has consistently focused on developing innovative and high-quality payment processing systems and stacks that adapt to the ever-evolving needs of its clients. Their dedication to security and compliance is underscored by their ISO 27001 certification and PCI DSS compliance, ensuring the highest standards are maintained.
As a preferred partner of the National Payments Corporation of India (NPCI) and empanelled with NPCI Bharat BillPay Limited (NBBL), 86400 has established itself as a trusted entity in the industry. Their diverse clientele includes banks, non-banking financial companies (NBFCs), merchants, corporates, insurance providers, fintech firms, and API aggregators, all of whom depend on the company to deliver cutting-edge digital products that enhance their operations and drive business growth.
(Disclaimer: The above content is a press release and PTI takes no editorial responsibility for the same.). PTI PWR
(This content is sourced from a syndicated feed and is published as received. The Tribune assumes no responsibility or liability for its accuracy, completeness, or content.)
Unlock Exclusive Insights with The Tribune Premium
Take your experience further with Premium access.
Thought-provoking Opinions, Expert Analysis, In-depth Insights and other Member Only Benefits
Already a Member? Sign In Now



