Security

SwiffPay offers the best-in-class authentication and identification to protect your data at every step along the transaction process. The encryption of data starts from the card reader, to the mobile device and finally to the server.



The embedded Multi-Factor Authentication application allows merchants to track the mobile device, the staff who authorised the transaction, and identify the location where the payment was transacted. This enables the quick identification of any possible fraudulent use of the credit card, reducing chargebacks and promises an extremely high level of security for safe and secure card transactions.

---------------------------------------------- AUTHENTICATION & ENCRYPTION ---------------------------------------------

  • EMV Level 1 & 2, DUKPT encryption on all Swiff card readers
  • Credit card data fully protected from hardware to server
  • PCI-DSS (Payment Card Industry Data Security Standard) compliant
  • SSL encryption to secure the communication channels between the application and server
  • Multi-factor authentication
  • Mobile device
  • Application
  • User
  • This allows us to establish an identity and indication of any possible fraudulent use of a credit card. The soft token solution also offers a formidable 2FA security.