OPay Security

Welcome to the OPay Security section of our website, where you can learn more about our approach in security and compliance for your OPay account.

WHY

Cybersecurity risks are real. You know about them as well as we do. We are aware how important it is to stay secure, especially when your finances are involved. We provide the tools which make your life easier but, at the same time, we want you to feel safe while using them. Your safety is important to us.

HOW

We believe in the 10th Immutable Law of Security: “Technology is not a panacea.” That is the reason why we are still improving our procedures, performing threat modeling, security reviews, and testing our product against any possible threats.

Our main activities are to continuously analyze risks, which could affect our users and to mitigate them before something wrong could happen. We use risk assessment methodology, which is consistent with PCI-DSS standards.

Moreover, we are aware that threats are not only purely technological but attackers can try social engineering techniques by attacking our employees. For this reason, we built the Continuous Awareness Training Programme, which helps our personnel gain and test their knowledge against possible security threats like phishing or stealing passwords.

WHAT

On a regular basis, we manage and take care of all the details to give you the best and most secure version of OPay by:

  • Building a security culture across our company
  • Performing risk assessments
  • Maintaining procedures with due care
  • Reviewing and improving our processes and much more

Our efforts allowed us get a PCI-DSS Compliance Level 1 Certification. It is the ultimate proof that our product is being built and maintained in alignment with all security standards.

WHO

We create and improve our security for you! Our users’ security is our number 1 priority. That's why we built the OPay Security Team, whose focus is to check our systems daily, take care of our security environment and investigate any possible issues which may cause potential problems now or in the future.

We are aware that security is a continuous process and there's always something more we can do. In this case, this “something” is your contribution! Please help us build a better and more secure OPay by participating in our OPay Bug Bounty Programme. It is also a great opportunity to see your name in our Hall of Fame.

© 2023 OPay Digital Services Limited.
Get the App
We use cookies to personalise content and ads, to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media, advertising and analytics partners who may combine it with other information that you’ve provided to them or that they’ve collected from your use of their services. Check Privacy Policy.
Cookie Settings
Accept All
Reject All