Security &
Compliance
We take security seriously. Your data is protected with industry-leading security practices and compliance certifications.
Encryption in Transit
All API communications are encrypted using TLS 1.3 with strong cipher suites. We enforce HTTPS for all connections.
- TLS 1.3 encryption
- HSTS enabled
- Perfect forward secrecy
- Strong cipher suites only
Encryption at Rest
All stored data is encrypted using AES-256. Database backups and logs are also encrypted.
- AES-256 encryption
- Encrypted backups
- Key rotation
- Hardware security modules
API Key Security
API keys are hashed and never stored in plain text. Support for key rotation and revocation.
- Hashed storage
- Key rotation support
- Instant revocation
- Scope restrictions
Audit Logging
Complete audit trail of all API access and administrative actions. Logs retained for compliance.
- API access logs
- Admin action logs
- 90-day retention
- Export capability
DDoS Protection
Enterprise-grade DDoS mitigation with automatic traffic analysis and blocking.
- Layer 3/4 protection
- Layer 7 protection
- Rate limiting
- Geo-blocking available
Vulnerability Management
Regular security assessments, penetration testing, and dependency scanning.
- Weekly dependency scans
- Annual pen tests
- Bug bounty program
- Responsible disclosure
Data Privacy Commitment
We don't store your transaction data. Transaction descriptions are processed in real-time and immediately discarded after enrichment. We only store aggregated, anonymized metrics for service improvement.
Your data stays yours. We never sell, share, or monetize your data. Our business model is simple: you pay for API calls, and that's it.
GDPR & CCPA compliant. We fully support data subject rights including access, rectification, and deletion requests.
Compliance & Certifications
Meeting the highest standards for security and privacy
SOC 2 Type II
CertifiedGDPR
CompliantCCPA
CompliantISO 27001
In ProgressInfrastructure Security
Security Questions?
Our security team is here to help. Reach out for security assessments, compliance documentation, or to report vulnerabilities.