New
Alternative Financing in Today's Market: Watch our latest webinar Watch Now
Security Practices
Our customers entrust us with their financial details, and we take that role seriously.
Company Security
- 100% of our employees complete security training
- 100% of our employees undergo mandatory background checks
- Physical security keys are required for login to internal and external services
Application Security
- Control user access and permissions
- Get quick access with SAML single sign on
- Immutable audit log to capture user interactions with payments
System Security
- SOC 2 Type II audited
- All data encrypted in transit (TLS 1.2) and at rest (AES-256-GCM)
- Infrastructure is hosted in AWS, with ISO 27001, SOC1, and SOC2 certifications
- Constant internal and weekly external vulnerability scanning
- Application logs record employee access to customer data
Bug Bounty Program
Modern Treasury operates a vulnerability discovery rewards program through Federacy. If you believe you have discovered a vulnerability or would like to participate in our rewards program, please submit your report through Federacy. There you will also find our formal Vulnerability Disclosure Policy and bounty rewards.