JACKSONVILLE, Fla. -

With data security on the minds of finance company executives nowadays, LAUNCHER.SOLUTIONS took the steps to negate any apprehension its clients might have.

LAUNCHER.SOLUTIONS, creator of appTRAKER Loan Origination System, recently announced it has successfully met all security requirements for its Experian Independent Third Party Assessment certification.

The company highlighted this certification is an annual assessment of a third party’s ability to protect Experian provided consumer data. The company insisted LAUNCHER.SOLUTIONS is one of the few businesses with a loan origination platform specific to subprime automotive finacing to have earned the EI3PA certification.

LAUNCHER.SOLUTIONS’ appTRAKER Loan Origination System was created for subprime automotive finance companies and places a high priority on the security of consumer information.

“This stringent third party assessment, audit and certification of our security operation validates the maturity of our infrastructure, our solution and our team,” Nikh Nath, president of LAUNCHER.SOLUTIONS, said. “Our goal is to be always ahead of the pack in terms of technology, security, and scalability.”

LAUNCHER.SOLUTIONS insisted that finance companies rely on their vendors to protect their consumers' sensitive data by implementing controls, policies and procedures that are needed to reduce the risk of a data breach.

“Considering the severity and vast amount of data breaches that has occurred in the past few years, LAUNCHER.SOLUTIONS has chosen to demonstrate its commitment to data security with the EI3PA certification that is most relevant to our credit industry,” Nath said.

The EI3PA standard is based on the Payment Card Industry Data Security Standard (PCI DSS) Level 1 standard and mandates that all organizations have a qualified security assessor (QSA) perform a third-party audit to demonstrate compliance. The security practices cover not just Experian data, but all Non Public Information (NPI) including customer names, Social Security Numbers, addresses, other data obtained from other credit bureaus, and any other data not considered non-public.

Assessments of the effectiveness of several areas are analyzed including but not limited to:

—Firewall integrity protecting affected data systems

—Physical security

—Policies and documentation

—Encryption controls verifications

—Stored data protection

—System and processes security

—Identity management and access controls