Security at SendIt

We take the security of your data and transactions seriously. Learn about our comprehensive approach to keeping your information safe.

Data Protection

All data transmitted to and from our servers is encrypted using industry-standard TLS/SSL protocols. Your sensitive information is never transmitted in plain text.

We implement multiple layers of encryption for stored data, ensuring that even in the unlikely event of a breach, your information remains protected.

Payment Security

SendIt is PCI DSS compliant, meaning we adhere to the strictest industry standards for handling payment information.

We never store your full credit card details on our servers. All payment processing is handled by trusted third-party payment processors with robust security measures.

Infrastructure Security

Our systems are hosted in SOC 2 compliant data centers with 24/7 physical security, redundant power systems, and environmental controls.

We perform regular security audits and penetration testing to identify and address potential vulnerabilities before they can be exploited.

Incident Response

We have a comprehensive incident response plan in place to quickly address any security events that may arise.

Our security team monitors our systems 24/7 for suspicious activity and is ready to respond immediately to any potential threats.

Our Security Certifications

PCI DSS Compliant

We adhere to the Payment Card Industry Data Security Standard for handling credit card information.

SOC 2 Type II

Our systems and processes have been audited for security, availability, and confidentiality.

GDPR Compliant

We follow the General Data Protection Regulation requirements for protecting personal data.

Security FAQ

How is my payment information protected?

Your payment information is encrypted using industry-standard protocols and we never store your full credit card details on our servers. All payment processing is handled by trusted third-party payment processors.

What should I do if I suspect a security issue?

If you suspect any security issues or notice suspicious activity on your account, please contact our security team immediately at security@sendit.com.

How often do you update your security measures?

We continuously monitor and update our security measures to address new threats and vulnerabilities. Our systems are patched regularly, and we perform security audits at least quarterly.

Do you have a bug bounty program?

Yes, we have a responsible disclosure program for security researchers. If you discover a potential security vulnerability, please report it to security@sendit.com.