top of page

Compliance Security

AMIS wallet service has been verified by an external third-party verification agency and continues to maintain the validity of the certificate(including ISO 27001 certification and SOC2 type2 audit)

Operation Security

The regularly operation is foundation of security, AMIS secure the changes of service by deep integration the security testing on CI/CD pipeline within approval process. Also, securing our people is the most important thing to securing the base so we roll out multiple type security trainings, include but not limited to the security awareness, and secure coding.

Data Security

AMIS encrypted data in transit by default, not only the TLS encrypted connection but also the end to end encryption to enhance the protection of data transmission. Furthermore, as a wallet service provider all sensitive data like private key are encrypted and sharded with best practices for maximum security. 

Application Security

AMIS uses a variety of security measures to protect the application, such as: multi-factor authentication, IP whitelisting, end to end encryption, key rotation.

Infrastructure Security

AMIS uses Amazon Web Services to host our application. We make use of the security products embedded within the AWS ecosystem. Furthermore, we back up data in more than two cloud service providers to ensure data integrity.

bottom of page