Security
Dibsy supports the latest recommended secure cipher suites and protocols to encrypt all data in transit. Customer data is encrypted at rest. End-to-end safety on the transport level is guaranteed by the HTTPS requirement. All sensitive payment information is secure on our platform, so there is no need to jump through hoops to make your website PCI-DSS certified, we have you covered.
Dibsy and your data are hosted on Amazon Web Services (AWS), a global leader in Infrastructure as a Service (IaaS). Amazon maintains multiple certifications for its data centres, including ISO 27001 compliance, PCI Certification, and SOC reports. Their reports can be found on the AWS Compliance website and you can read more about the specifics of their approach here.
Sensitive information
All sensitive data is handled by our servers, which means you do not need to go through rigorous compliance in order to establish overextended security measures. Everything is taken care of.