Secure fundraising platform

Fundraising security and transparency come first at Classy. Led by GoFundMe’s chief information security officer, there is a dedicated security team focused on ensuring Classy protects your organization, supporters, and data. Our systems have been evaluated by independent auditors and passed the highest security protocols set by PCI DDS to provide a safe and trusted fundraising platform so you can focus on fulfilling your mission.

Security compliances and measures

Security is ever-evolving, so are we.

  • PCI DSS Level 1 Compliance
  • AWS Virtual Private Cloud
  • 24x7x365 Security Scanning and monitoring
  • Network Level Vulnerability Scanning
  • Consistent Review of Rules Flagging Suspicious Activity
  • IDS, IPS, WAF, and DDOS protection
  • Monthly and quarterly audit reviews by Classy’s Information Security Team

Secure computing

We build security into the foundation of all our products and services to ensure our platform is secure by design.

  • Role-based access control
  • Secure logging
  • Static and dynamic code analysis
  • OWASP Secure Coding Principles

Secure donor experiences

Our supporter experiences are secured with enterprise-level protection, promoting trust and safety among donors.

  • Intelligent Fraud Protection uses behavior-based models and machine learning to reduce fraudulent transactions before they happen, lowering chargeback fees
  • Suspicious activity is detected via Intelligent Fraud Protection without the need for donor prompts, further streamlining the donation experience
  • Multi-factor authentication serves as the first line of defense against unauthorized access and helps protect sensitive customer and supporter data

Secure data management

Using tokenization, encryption, and key management, Classy never stores credit card information and always protects other sensitive data.

  • AES 256-bit encryption
  • TLS v1.2 protocol requirement

Pin It on Pinterest