logo-b2u

Trust Guard’s innovation train never stands still

blog-innovation train

In order to be able to offer and continue to guarantee optimum security for your website, Trust Guard’s product development never stops. In this blog, we are pleased to share the most recent innovations with you.

Trust Guard, we already wrote about it in an earlier blog is an automated technical scan that tests websites for security vulnerabilities. Using a clear overview in the dashboard, you can determine how the problems found can be solved.

Responsible in Europe

Business to You works closely with Trust Guard America and is responsible for adapting and developing the product for the European market. We take that responsibility very seriously. We have close consultations with Trust Guard developers twice a week. We share our experiences and indicate which functionalities we would like to see in the product.

Additional scans such as ISO27001 and GDPR

This has recently resulted in a number of nice improvements. For example, Trust Guard recently started offering multiple scan standards in addition to the PCI standard. The PCI standard was created to reduce the number of fraudulent credit card payments and is therefore frequently used by credit card companies. However, there are also other reporting standards, such as the widely known ISO 27001 standard, OWASP, HIPAA (healthcare sector) and SOX but also a GDPR scan that has become even more topical with the entry into force of the GDPR. This addition gives us extra reporting possibilities for customers from various industries. With this, we can also offer our scans to customers in other sectors such as government, healthcare, events and SMEs. After all, nowadays everyone has to deal with security and legal obligations in accordance with GDPR.

API for integration purposes

We are also actively working on an API (application programming interface) with which partners, such as resellers, banks, payment service providers and sector associations, can automatically register their customers and process scan results directly into their own systems. We noticed in our network that there was a need for this. This enables partners to easily and efficiently make website security part of their services. Our flexible dashboard remains relevant for the extensive analysis of reports, for example for more information about the security vulnerabilities and how to resolve them.

Malwarescans more visible

Of course we already scan for malware, but we want this to be more visible to our customers in the future. We are therefore in the process of adjusting our dashboard so that the specific results of the malware scan are clearly displayed.

Please contact us!

And so the train of developments around Trust Guard keeps on rolling. That’s what makes my job so enjoyable: I have broad responsibilities within Business to You and get the chance to maintain close contact with both partners and customers. I would be happy to provide you with more information about the possibilities and help you with a free test account. I am happy to share my enthusiasm with you! Would you like to get to know Trust Guard? I’d be happy to show you around and tell you everything you need to know. Get in touch with me! Share

Also read

TroBit helps St. Barbara Cemetary with online payments

Following a recent expansion and to get invoices paid faster, St. Barbara Cemetery wanted to digitise payments. However, this needed to be integrated with TroBit's Funeral Suite, the package with which St. Barbara does all its administration. So a partnership came about between TroBit and PayByLink to help St. Barbara.

Ingenico innovates with brand new payment terminals

Ingenico has launched a trio of new payment terminals. Everything has been thought of: from ergonomic improvements and a better feel of the keys to bumpers that prevent the terminal from sliding off the counter. Multimedia capabilities have also been expanded.

Security awareness: the importance of good information policy

The moment hackers at your organisation make off with privacy-sensitive data, the consequences are your responsibility - including legal ones. Yet cybersecurity within companies is still not as self-evident as a decent lock on the front door. And that while this topic deserves just as much attention.