Guidesly Help Center

Stripe has been audited by a PCI-certified auditor and is certified to PCI Service Provider Level 1. This is the most stringent level of certification available in the payments industry. To accomplish this, they use the best-in-class security tools and practices to maintain a high level of security at Stripe. Because all the data is saved via Stripe, Guidesly doesn’t store any of our Guides financial information so there is no identify theft risk.

HTTPS and HSTS for secure connections

Stripe forces HTTPS for all services using TLS (SSL), including our public website and the Dashboard. • Stripe.js is served only over TLS • Stripe’s official libraries connect to Stripe’s servers over TLS and verify TLS certificates on each connection

They regularly audit the details of their implementation, including the certificates they serve, the certificate authorities being used, and the ciphers they support. Stripe uses HSTS to ensure that browsers interact with Stripe only over HTTPS. Stripe is also on the HSTS preloaded lists for both Google Chrome and Mozilla Firefox.

Encryption of sensitive data and communication

All card numbers are encrypted at rest with AES-256. Decryption keys are stored on separate machines. None of Stripe’s internal servers and daemons can obtain plaintext card numbers but can request that cards are sent to a service provider on a static whitelist. Stripe’s infrastructure for storing, decrypting, and transmitting card numbers runs in a separate hosting environment, and doesn’t share any credentials with Stripe’s primary services (API, website, etc.).

Stripe's Privacy Policy explains how and for what purposes they collect, use, retain, disclose, and safeguard any personal data you provide to us.