Check Security

Our stakeholders entrust us with sensitive details. We take this responsibility seriously.

Company security

  • All employees pass background checks
  • All employees undergo security awareness training
  • All employees use company-managed multi-factor auth and password managers

System security

  • SOC 2 Type II certified
  • All data encrypted in transit (TLS 1.2) and at rest (AES-256)
  • Infrastructure hosted on AWS
  • Continual internal vulnerability scans
  • Tokenization of bank account info
  • All API interaction is authenticated

Bug Bounty Program

Check operates a formal vulnerability disclosure program through Federacy. If you believe you have discovered a vulnerability, or would like to participate in our program, please contact Federacy. You will receive disclosure guidelines and information about awards.