Security

Innovative and modern financial services without sacrificing the safety of your personal info.

Our policies are based on the following foundational principles:

Least Privilege

Access should be limited to only those with a legitimate business need.

Consistency

Operating controls should be applied consistently across all areas of the business.

Compliance First

Ensuring thorough Know Your Customer (KYC) is a priority. Compliance is not just a regulatory requirement but a core feature that we implement rigorously to protect our services and users.

Defence in Depth

Security controls should be implemented and layered according to the principle of defense in depth.

Continuous Improvement

The implementation of controls should be iterative, continuously improving effectiveness and decreasing friction.

Data Protection

With industry best pratices and a collection of operational controls, Paisr is committed to the safety and confidentialy of your data.

Data at Rest

Datastores are encrypted at rest. Sensitive information is encrypted at the application level.

Data in Transit

All services are served over https. We use TLS 1.2 or higher wherever data is transmitted over public networks.

Data Backup

Production data is backed-up using a point-in-time approach, with stable recovery mechanism in place.

Certifications

We're commited to providing services that not only meet the requirements of our users but also that of the industry we operate in.

PCI-DSS

Planned

SOC 2 Type II

Planned

ISO 27001

Planned

ISO 20022

Planned

Responsible Disclosure

We value inputs from the community to help us detect vulnerabilities. If you believe you have found a security vulnerability, please follow the instructions to report it.

Report Vulnerability

Frequent Questions

Yes. Paisr employs industry standard encryption and procedures to ensure both you and our systems are protected.

We use cookies to improve your experience, analyze site usage, and manage your sessions.