SECURITY

Payments

Our website does not directly collect or store payment information. For secure transaction processing, we utilize Stripe’s payment pages and invoicing services. These external platforms are designed to handle your financial data with a high level of security and in compliance with industry standards. By using these services, you can be assured that your payment information is managed safely and with the utmost care for your privacy and protection

Stripe, our sole payment processor, has undergone a thorough examination by a PCI-certified auditor and has achieved PCI Service Provider Level 1 certification, which represents the highest degree of diligence available within the payments industry. This comprehensive certification process encompasses an evaluation of Stripe’s Card Data Vault (CDV) and a rigorous assessment of the secure software development practices pertaining to our integration code. This ensures that when you transact through Stripe’s systems, you are afforded the strongest safeguards in payment processing security.

Encryption

Our website employs advanced security measures. We utilize SSL (Secure Sockets Layer) encryption to ensure that any information you share with us is securely transmitted over the internet. This encryption technology safeguards your data by creating a secure link between your browser and our server, making it virtually impossible for unauthorized parties to access your information.

In addition, we implement DNSSEC (Domain Name System Security Extensions) to protect against certain types of cyber threats such as DNS spoofing. DNSSEC adds an additional layer of security by verifying that the responses to your DNS queries are authentic and have not been tampered with.

Additional Security Features

Our website prioritizes your online safety by incorporating robust security features. Alongside SSL encryption and DNSSEC, we have also partnered with Cloudflare to provide top-tier DDoS protection and a web application firewall.

Cloudflare’s DDoS protection shields our site from a wide array of Distributed Denial of Service (DDoS) attacks, ensuring that our services remain available to you even during large-scale cyber threats. This protection works by intelligently filtering and absorbing malicious traffic before it can cause harm or disrupt your access to our website.

The Cloudflare web application firewall (WAF) adds another layer of defense, monitoring and blocking malicious traffic and potential threats. It helps to prevent common vulnerabilities such as SQL injection attacks, cross-site scripting, and other exploitative behaviors, keeping our website secure and your data protected.

By employing these advanced security measures, we are committed to providing you with a secure browsing experience, minimizing risks, and ensuring the integrity and availability of our services.