Support Services

WEB DEBIT SECURITY AUDITS

SCOPE

Nacha Operating Rules for WEB transactions require Originators to conduct an audit at least once a year.

REQUIREMENT 

The Audit is to ensure that Receiver’s financial information is protected through security practices and procedures that ensure that the financial information (e.g. bank account and routing number) that Originator obtains from consumers is protected by security practices

SECURITY PRACTICES 

The annual Audit confirms Originators of WEB debit entries have policies, procedures, and controls to safeguard non-public (protected) information. Security practices should include:

 

Physical Security Controls – ensure paper documents containing protected information is kept in a secure location.

Network Security Controls – ensure electronic storage of protected information is encrypted. 

Access Controls – ensure only personnel with a business need have access to protected information.

Benefits – 

  1. Reduces fraud across the ACH Network
  2. Preserves relationship with customers and business partners
  3. Prevents Nacha Rule Violations




Do you need to complete your annual audit?

Please follow the below link to obtain a copy of the audit to complete and submit  https://hardwareorderform.formstack.com/forms/web_debit_security_audit_merchant_v2 



Did you find it helpful? Yes No

Send feedback
Sorry we couldn't be helpful. Help us improve this article with your feedback.

Related Articles