How secure is my transaction?

February 2nd, 2018 by Jonathan Bazely

DDC are an ISO27001 and ISO9001 certified company, so we take information security seriously, and we have been assessed and approved against a major information security standard. Our certificates are shown below. We only use SSL-encrypted communication protocols to send secure data, and we don’t receive or record your bank details. All of our staff are background-checked, following the UK Cabinet Office’s ‘Baseline Personnel Security Standard’, to verify our employees identity and to ensure they are suitable to work with confidential data.

 

GoCardless take a number of steps to ensure users data remains safe at all times:

  • Access to Direct Debit is provided by RBS, who have approved their systems.
  • All servers are hosted in a secure datacentre in the UK – data is never transmitted outside the country.
  • GoCardless financial data server is separated from their application server by multiple firewalls.
  • All GoCardless client-server communication is 256-bit SSL encrypted.

Open  FAQ