DigitalMint | Trust Center
DigitalMint Trust Center
Founded in 2014, DigitalMint has 30 years of combined experience in capital markets, compliance, and cryptocurrencies. At DigitalMint, it is our mission to provide our investors with a safe buying experience, personalized support, and the highest standard of security and compliance. This page aims to offer clarity and details regarding our approach to managing your data, the precautions we implement to protect it, and our adherence to applicable regulations and industry standards.
Monitoring

Resources

Explore more information about DigitalMint or request our Cybersecurity and Compliance Documentation below.

DigitalMint FAQs

Discover general information on Bitcoin ATMs, cryptocurrency, and wallets in our FAQs.

DigitalMint Terms of Service

Visit our TOS for our User Agreement, Privacy Policy, as well as details on platform usage, data protection, and compliance.

Monitoring

Continuously monitored by Secureframe
Powered by

Monitoring

Change Management

Segregation of Environments
Development, staging, and production environments are segregated.
Change Management Policy
A Change Management Policy governs the documenting, tracking, testing, and approving of system, network, security, and infrastructure changes.
Approval for System Changes
System changes are approved by at least 1 independent person prior to deployment into production.
Baseline Configurations
Baseline configurations and codebases for production infrastructure, systems, and applications are securely managed.
Production Data Use is Restricted
Production data is not used in the development and testing environments, unless required for debugging customer issues.
Configuration and Asset Management Policy
A Configuration and Asset Management Policy governs configurations for new sensitive systems
Software Change Testing
Software changes are tested prior to being deployed into production.
Secure Development Policy
A Secure Development Policy defines the requirements for secure software and system development and maintenance.

Availability

Uptime and Availability Monitoring
System tools monitors for uptime and availability based on predetermined criteria.
Business Continuity and Disaster Recovery Policy
Business Continuity and Disaster Recovery Policy governs required processes for restoring the service or supporting infrastructure after suffering a disaster or disruption.
Automated Backup Process
Full backups are performed and retained in accordance with the Business Continuity and Disaster Recovery Policy.
High Availability Configuration
The system is configured for high availability to support continuous availability, when applicable.
Testing the Business Continuity and Disaster Recovery Plan
The Business Continuity and Disaster Recovery Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Business Continuity and Disaster Recovery Plan based on the test results.
Backup Restoration Testing
Backed-up data is restored to a non-production environment at least annually to validate the integrity of backups.

Confidentiality

Data Retention and Disposal Policy
A Data Retention and Disposal Policy specifies how customer data is to be retained and disposed of based on compliance requirements and contractual obligations.
Retention of Customer Data
Procedures are in place to retain customer data based on agreed-upon customer requirements or in line with information security policies.
Data Classification Policy
A Data Classification Policy details the security and handling protocols for sensitive data.
Access to Customer Data is Restricted
Access to, erasure of, or destruction of customer data is restricted to personnel that need access based on the principle of least privilege.
Disposal of Customer Data
Upon customer request, Company requires that data that is no longer needed from databases and other file stores is removed in accordance with agreed-upon customer requirements.

Vulnerability Management

Vulnerability and Patch Management Policy
A Vulnerability Management and Patch Management Policy outlines the processes to efficiently respond to identified vulnerabilities.
Vulnerability Scanning
Vulnerability scanning is performed on production infrastructure systems, and identified deficiencies are remediated on a timely basis.
Third-Party Penetration Test
A 3rd party is engaged to conduct a network and application penetration test of the production environment at least annually. Critical and high-risk findings are tracked through resolution.

Incident Response

Lessons Learned
After any identified security incident has been resolved, management provides a "Lessons Learned" document to the team in order to continually improve security and operations.
Tracking a Security Incident
Identified incidents are documented, tracked, and analyzed according to the Incident Response Plan.
Incident Response Plan Testing
The Incident Response Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Incident Response Plan based on the test results.
Incident Response Plan
An Incident Response Plan outlines the process of identifying, prioritizing, communicating, assigning and tracking confirmed incidents through to resolution.

Risk Assessment

Vendor Due Diligence Review
Vendor SOC 2 reports (or equivalent) are collected and reviewed on at least an annual basis.
Vendor Risk Assessment
New vendors are assessed in accordance with the Vendor Risk Management Policy prior to engaging with the vendor. Reassessment occurs at least annually.
Risk Assessment and Treatment Policy
A Risk Assessment and Treatment Policy governs the process for conducting risk assessments to account for threats, vulnerabilities, likelihood, and impact with respect to assets, team members, customers, vendors, suppliers, and partners. Risk tolerance and strategies are also defined in the policy.
Risk Register
A risk register is maintained, which records the risk mitigation strategies for identified risks, and the development or modification of controls consistent with the risk mitigation strategy.
Vendor Risk Management Policy
A Vendor Risk Management Policy defines a framework for the onboarding and management of the vendor relationship lifecycle.
Risk Assessment
Formal risk assessments are performed, which includes the identification of relevant internal and external threats related to security, availability, confidentiality, and fraud, and an analysis of risks associated with those threats.

Network Security

Automated Alerting for Security Events
Alerting software is used to notify impacted teams of potential security events.
Network Traffic Monitoring
Security tools are implemented to provide monitoring of network traffic to the production environment.
Logging and Monitoring for Threats
Logging and monitoring software is used to collect data from infrastructure to detect potential security threats, unusual system activity, and monitor system performance, as applicable.
Endpoint Security
Company endpoints are managed and configured with a strong password policy, anti-virus, and hard drive encryption
Network Security Policy
A Network Security Policy identifies the requirements for protecting information and systems within and across networks.
Restricted Port Configurations
Configurations ensure available networking ports, protocols, services, and environments are restricted as necessary, including firewalls.

Access Security

Access Control and Termination Policy
An Access Control and Termination Policy governs authentication and access to applicable systems, data, and networks.
Encryption-in-Transit
Service data transmitted over the internet is encrypted-in-transit.
User Access Reviews
System owners conduct scheduled user access reviews of production servers, databases, and applications to validate internal user access is commensurate with job responsibilities.
Encryption-at-Rest
Service data is encrypted-at-rest.
Encryption and Key Management Policy
An Encryption and Key Management Policy supports the secure encryption and decryption of app secrets, and governs the use of cryptographic controls.
Access to Product is Restricted
Non-console access to production infrastructure is restricted to users with a unique SSH key or access key
Least Privilege in Use
Users are provisioned access to systems based on principle of least privilege.
Removal of Access
Upon termination or when internal personnel no longer require access, system access is removed, as applicable.
Unique Access IDs
Personnel are assigned unique IDs to access sensitive systems, networks, and information
Administrative Access is Restricted
Administrative access to production infrastructure is restricted based on the principle of least privilege.

Physical Security

Visitor Control
Production facilities require all visitors to formally sign-in, unless preauthorization for the visitor exists.
Physical Security Policy
A Physical Security Policy that details physical security requirements for the company facilities is in place.
Physical Access Restrictions
Processes are in place to create, modify or remove physical access to facilities such as data centers, office spaces, and work areas based on the needs of such individual.
Physical Access Reviews
Processes are in place to periodically review physical access to ensure consistency with job responsibilities.

Communications

Terms of Service
Terms of Service or the equivalent are published or shared to external users.
Description of Services
Descriptions of the company's services and systems are available to both internal personnel and external users.
Communication of Critical Information
Critical information is communicated to external parties, as applicable.
Privacy Policy
A Privacy Policy to both external users and internal personnel. This policy details the company's privacy commitments.
Communication of Security Commitments
Security commitments and expectations are communicated to both internal personnel and external users via the company's website.
Confidential Reporting Channel
A confidential reporting channel is made available to internal personnel and external parties to report security and other identified concerns.