Butter Payments Security | Trust Center

Trust Center

Learn more about how Butter Payments ensures your data is securely handled across all solutions.

Security

Security is at the core of what we do. Our multi-layered approach includes continous monitoring, access controls, and integration of the latest security standards. Learn more about how we protect you.

Butter Platform

Secure Software Development: We follow best practices for secure coding, conduct regular vulnerability assessments, and perform thorough security testing to ensure our applications are resilient against potential threats.

Access Control and Monitoring: To safeguard your data, we enforce strict access control measures and continuous monitoring. Only authorized personnel have access to sensitive information.

Incident Response and Recovery: Our comprehensive incident response plan ensures quick and effective action in the event of a security incident.

Secure Authentication: We use multi-factor authentication (MFA) and single sign-on (SSO), to ensure that only authorized users can access our systems. These measures enhance security by adding an extra layer of protection to user logins.

Certification and Scrutiny: Our solution undergoes rigorous examination by independent certification organizations to validate its security and compliance with standards.

Data Security

We safeguard your data using robust security standards and controls. We ensure proper access mechanisms and focus on securing the data plane.

Butter Services

PCI-DSS Compliance: Our encryption methods adhere to standards set by the Payment Card Industry Data Security Standard (PCI-DSS).

Restricted Employee Access: Our system is elimnate direct access to underlying credit card information. Butter employees do not have the capability to view or access unencrypted PII.

Restricted Data Transmission: Transmitting encrypted PII outside of our vault requires stringent endpoint whitelisting and controls. Currently, this process is restricted to select major payment service providers like Stripe, Braintree, Worldpay, etc.

Certification and Scrutiny: Our solution undergoes rigorous examination by independent certification organizations to validate its security and compliance with PCI-DSS standards.

Encrypted Card Storage: Each card is encrypted within a dedicated merchant container vault, ensuring that sensitive information is securely compartmentalized. Additionally, we utilize UUIDs to reference encrypted cards, reducing any potential risk.

Certifications

PCI

The Payment Card Industry Data Security Standard (PCI DSS) is a set of comprehensive requirements designed to ensure that all companies that process, store, or transmit credit card information maintain a secure environment.

SOC

System and Organization Controls (SOC) reports are designed to help organizations demonstrate their commitment to operational excellence and risk management.

Resources

Retrieve proof of compliance or request something else to [email protected]

PCI AOC

View our Attestation of Compliance (AOC) certifying our adherence to PCI DSS security standards

PCI-SAQ-D

Learn how we ensure compliance with PCI DSS through the detailed Self-Assessment Questionnaire D (SAQ-D).

SOC 2 Type 2

Request full SOC2 report.

SOC 2 Letter of Attestation

Request the SOC2 letter of attestation.

3rd Party Penetration Testing

Retrieve a copy of our latest penetration tests.

Monitoring

Continuously monitored by Secureframe

The below items are controls currently monitored by Secureframe. All controls are reporting their compliance status in real time through integrations with internal tooling.

Powered by

Monitoring

Change Management

Segregation of Environments
Development, staging, and production environments are segregated.
Configuration and Asset Management Policy
A Configuration and Asset Management Policy governs configurations for new sensitive systems
Production Data Use is Restricted
Production data is not used in the development and testing environments, unless required for debugging customer issues.
Change Management Policy
A Change Management Policy governs the documenting, tracking, testing, and approving of system, network, security, and infrastructure changes.
Secure Development Policy
A Secure Development Policy defines the requirements for secure software and system development and maintenance.

Organizational Management

Code of Conduct
A Code of Conduct outlines ethical expectations, behavior standards, and ramifications of noncompliance.
Organizational Chart
Management maintains a formal organizational chart to clearly identify positions of authority and the lines of communication, and publishes the organizational chart to internal personnel.
Internal Control Monitoring
A continuous monitoring solution monitors internal controls used in the achievement of service commitments and system requirements.
Disciplinary Action
Personnel who violate information security policies are subject to disciplinary action and such disciplinary action is clearly documented in one or more policies.
Advisor Meetings on Security
Senior management and/or board of directors meets at least annually to review business goals, company initiatives, resource needs, risk management activities, and other internal/external matters. The information security team meets at least annually to discuss security risks, roles & responsibilities, controls, changes, audit results and/or other matters as necessary.
Roles and Responsibilities
Information security roles and responsibilities are outlined for personnel responsible for the security, availability, and confidentiality of the system.
Performance Reviews
Internal personnel are evaluated via a formal performance review at least annually
Internal Control Policy
An Internal Control Policy identifies how a system of controls should be maintained to safeguard assets, promote operational efficiency, and encourage adherence to prescribed managerial policies.
Cybersecurity Insurance
Cybersecurity insurance has been procured to help minimize the financial impact of cybersecurity loss events.
New Hire Screening
Hiring managers screen new hires or internal transfers to assess their qualifications, experience, and competency to fulfill their responsibilities. New hires sign confidentiality agreements or equivalents upon hire.
Acceptable Use Policy
An Acceptable Use Policy defines standards for appropriate and secure use of company hardware and electronic systems including storage media, communication tools and internet access.
Information Security Program Review
Management is responsible for the design, implementation, and management of the organization’s security policies and procedures. The policies and procedures are reviewed by management at least annually.
Information Security Policy
An Information Security Policy establishes the security requirements for maintaining the security, confidentiality, integrity, and availability of applications, systems, infrastructure, and data.
Independent Advisor
The board of directors or equivalent entity function includes senior management and external advisors, who are independent from the company's operations. An information security team has also been established to govern cybersecurity.
Background Checks
Background checks or their equivalent are performed before or promptly after a new hires start date, as permitted by local laws.
Performance Review Policy
A Performance Review Policy provides personnel context and transparency into their performance and career development processes.

Confidentiality

Access to Customer Data is Restricted
Access to, erasure of, or destruction of customer data is restricted to personnel that need access based on the principle of least privilege.
Retention of Customer Data
Procedures are in place to retain customer data based on agreed-upon customer requirements or in line with information security policies.
Data Classification Policy
A Data Classification Policy details the security and handling protocols for sensitive data.
Data Retention and Disposal Policy
A Data Retention and Disposal Policy specifies how customer data is to be retained and disposed of based on compliance requirements and contractual obligations.

Vulnerability Management

Third-Party Penetration Test
A 3rd party is engaged to conduct a network and application penetration test of the production environment at least annually. Critical and high-risk findings are tracked through resolution.
Vulnerability and Patch Management Policy
A Vulnerability Management and Patch Management Policy outlines the processes to efficiently respond to identified vulnerabilities.

Incident Response

Lessons Learned
After any identified security incident has been resolved, management provides a "Lessons Learned" document to the team in order to continually improve security and operations.
Tracking a Security Incident
Identified incidents are documented, tracked, and analyzed according to the Incident Response Plan.
Incident Response Plan Testing
The Incident Response Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Incident Response Plan based on the test results.
Incident Response Plan
An Incident Response Plan outlines the process of identifying, prioritizing, communicating, assigning and tracking confirmed incidents through to resolution.

Risk Assessment

Vendor Due Diligence Review
Vendor SOC 2 reports (or equivalent) are collected and reviewed on at least an annual basis.
Risk Register
A risk register is maintained, which records the risk mitigation strategies for identified risks, and the development or modification of controls consistent with the risk mitigation strategy.
Risk Assessment and Treatment Policy
A Risk Assessment and Treatment Policy governs the process for conducting risk assessments to account for threats, vulnerabilities, likelihood, and impact with respect to assets, team members, customers, vendors, suppliers, and partners. Risk tolerance and strategies are also defined in the policy.
Vendor Risk Management Policy
A Vendor Risk Management Policy defines a framework for the onboarding and management of the vendor relationship lifecycle.
Risk Assessment
Formal risk assessments are performed, which includes the identification of relevant internal and external threats related to security, availability, confidentiality, and fraud, and an analysis of risks associated with those threats.

Access Security

Access Control and Termination Policy
An Access Control and Termination Policy governs authentication and access to applicable systems, data, and networks.
Access to Product is Restricted
Non-console access to production infrastructure is restricted to users with a unique SSH key or access key
Encryption-in-Transit
Service data transmitted over the internet is encrypted-in-transit.
Encryption-at-Rest
Service data is encrypted-at-rest.
Least Privilege in Use
Users are provisioned access to systems based on principle of least privilege.
User Access Reviews
System owners conduct scheduled user access reviews of production servers, databases, and applications to validate internal user access is commensurate with job responsibilities.
Asset Inventory
A list of system assets, components, and respective owners are maintained and reviewed at least annually
Unique Access IDs
Personnel are assigned unique IDs to access sensitive systems, networks, and information
Removal of Access
Upon termination or when internal personnel no longer require access, system access is removed, as applicable.
Encryption and Key Management Policy
An Encryption and Key Management Policy supports the secure encryption and decryption of app secrets, and governs the use of cryptographic controls.
Administrative Access is Restricted
Administrative access to production infrastructure is restricted based on the principle of least privilege.

Communications

Communication of Critical Information
Critical information is communicated to external parties, as applicable.
Privacy Policy
A Privacy Policy to both external users and internal personnel. This policy details the company's privacy commitments.
Communication of Security Commitments
Security commitments and expectations are communicated to both internal personnel and external users via the company's website.
Terms of Service
Terms of Service or the equivalent are published or shared to external users.
Confidential Reporting Channel
A confidential reporting channel is made available to internal personnel and external parties to report security and other identified concerns.
Description of Services
Descriptions of the company's services and systems are available to both internal personnel and external users.