Back to Home

Security Audit

Independent third-party security audits validate our commitment to security and privacy.

12
Security Audits
0
Critical Issues
9.6
Average Score

Recent Audits

Trail of Bits

2025 Q4Completed
9.8/10
Security Score
0
Critical
0
High
2
Medium
3
Low
5
Info

All critical and high severity issues have been resolved. Medium and low severity findings are being addressed in upcoming releases.

Kudelski Security

2025 Q2Completed
9.6/10
Security Score
0
Critical
1
High
3
Medium
4
Low
7
Info

All critical and high severity issues have been resolved. Medium and low severity findings are being addressed in upcoming releases.

NCC Group

2024 Q4Completed
9.5/10
Security Score
0
Critical
0
High
4
Medium
5
Low
8
Info

All critical and high severity issues have been resolved. Medium and low severity findings are being addressed in upcoming releases.

Certifications & Compliance

ISO 27001 Certified

Information security management system certified

2025

SOC 2 Type II

Service Organization Control compliance

2025

PCI DSS Compliant

Payment card industry data security standard

2025

Security Practices

Continuous Monitoring

Real-time security monitoring and threat detection across all systems

Penetration Testing

Quarterly penetration testing by independent security researchers

Bug Bounty Program

Active bug bounty program with rewards up to $50,000

Security Updates

Regular security patches and updates applied within 24 hours

Audit Timeline

Jan 2026upcoming

Scheduled audit by CertiK

Dec 2025Completed

Trail of Bits audit completed

Oct 2025Completed

All medium findings resolved

Jun 2025Completed

Kudelski Security audit completed

Responsible Disclosure

We value the security community's efforts in improving our platform. If you discover a security vulnerability, please report it to our security team.

Transparency is Key

We believe in complete transparency when it comes to security. All audit reports are publicly available, and we maintain an open dialogue with the security community.