Books > Help Center >
Your Account
> The Basics of Your GiftTool Account > Security >  



Does GiftTool encrypt personal and credit card information in transit?

Yes. Enterprise-strength security is a critical component of GiftTool’s business in order to protect the customers’ credit card transactions & confidential information. GiftTool employs the latest encryption technology meeting the security standards of the Payment Card Industry (PCI) -- to ensure credit card payments are secure before, during, and after every transaction. We encode every transaction using SSL/TLS strong encryption.

To view the GiftTool security policy, please visit: www.gifttool.com/security

 

The following logos are built into your GiftTool template pages, so that you and your customers can validate the security of your secure GiftTool pages:

  • To view an up-to-date validation of our PCI DSS compliance status, click on the Trustwave logo located at the bottom any of your GiftTool template pages:

    This site protected by Trustwave's Trusted Commerce program
  • To view our security certificate, click on the DigiCert logo located at the bottom any of your GiftTool template pages:

    This site protected by DigiCert



Was this information helpful?
Yes   No




Search Help Center

Today's Top 10 Articles
  1. How does the credit card payment process work?
  2. Why does the pay by cheque option not always appear during registration?
  3. Can I setup sub departments?
  4. How do I add a Sponsor a Participant link to my website?
  5. How do I archive a department?
  6. Which version of Google Analytics am I using: Classic or Universal Analytics?
  7. Your GiftTool Account - The Basics
  8. How do I activate a pending member?
  9. How do I remove the questions preceding the answers in Excel?