Group quality and security certifications.

Group quality and security certifications.

At the EasyPark Group, we take your privacy and data security very seriously. We protect and secure your financial and personal data and are certified and accredited by third party privacy organisations.

PCI Data Security Standard (PCI DSS)

EasyPark, Parkmobile, Park-line and RingGo are Payment Card Industry Data Security Standard (PCI-DSS) certified brands.

PCI-DSS is an information security standard that has been created by the major credit card companies (American Express, Discover, JCB, MasterCard and Visa) to improve controls around credit card data handling and to reduce fraud.

In order to be certified, our brands (under legal identities EasyPark AB and Cobalt Telephone Technologies) undergo regular assessments by external parties: Penetration testing, vulnerability assessment and audit by an external Qualified Security Assessor (QSA). Visa and MasterCard review the results of those assessments and maintain the list of the compliant organisations.

The Dutch entity EasyPark Group used to be named PARK NOW Group and (before) Parkmobile Group.

All brands visible on this site are part of EasyPark Group. Certifications are limited to certain locations and brands. Please consult individual certificates for verification of the certification status of the specific brand/location you are seeking.

You can download our signed certificates here:

EasyPark Certificate 2022 PCI Certificate Ringgo Limited UK 2023 PARK NOW Group Certificate 2022

Quality Management System ISO/IEC 9001:2015

ISO 9001 outlines a process-oriented approach to documenting and reviewing the structure, responsibilities, and procedures required to achieve effective quality management within an organisation. Specific sections of the standard contain information on topics such as:

  • Requirements for a quality management system, including documentation of a quality manual, document control, and determining process interactions
  • Responsibilities of management
  • Management of resources, including human resources and an organisation’s work environment
  • Service development, including the steps from design to delivery
  • Customer satisfaction
  • Measurement, analysis, and improvement of the QMS through activities like internal audits and corrective and preventive actions

The key to the ongoing certification under this standard is establishing, maintaining and improving the organisational structure, responsibilities, procedures, processes, and resources in a manner where the EasyPark Group B.V. products and services consistently satisfy ISO 9001 quality requirements.

Iso 9001 Certificate 2021 Updated

Information Security Management System ISO/IEC 27001:2013

Information security means the ‘protection of confidentiality, integrity and availability of information’.
An Information Security Management System is a systematic approach to managing sensitive company information so that it remains secure. It includes people, processes and IT systems by applying a risk management process.

EasyPark Group B.V. is committed to implement and maintain an Information Security Management System based on ISO 27001 Standard. The main objective of the system is to guarantee the confidentiality, integrity and availability of information which is required for the continuity of daily operations, regulations and maintaining strategic competitive advantage. To implement and operate this management system EasyPark Group B.V:

  • Implements an information security risk management approach which is efficient and effective to eliminate or reduce risks affecting processes within the scope and allocate necessary resources to mitigate information security risks to an acceptable level.
  • Conducts education and training activities regularly in order to make employees, contractors and business partners aware of their roles and responsibilities regarding Information Security.
  • Provides business continuity for critical processes by developing and maintaining business continuity plans and systems.
  • Takes appropriate actions to manage and prevent information security policy violations.
  • Complies with and continuously seek to improve on all applicable information security related laws, market regulations, contractual obligations, industry standards and other related internal and external requirements.
  • Continually improves Information Security Management System by setting security control objectives and performing regular audits and reviews.
  • Ensures that all employees comply with Information Security Management System policies, procedures and controls.

Park Now Group Iso 27001 Certificate 2022