Security
Our Security Commitment
At JetBit, we understand that security is paramount when it comes to your cryptocurrency assets and personal information. We have implemented industry-leading security measures and best practices to ensure that your digital assets and data remain protected at all times.
End-to-End Encryption
All data transmitted between your device and our servers is encrypted using TLS 1.3 with Perfect Forward Secrecy, ensuring that your sensitive information remains confidential.
Two-Factor Authentication
Enhance your account security by enabling 2FA. We support authenticator apps, SMS verification, and hardware security keys for a second layer of protection.
Cold Storage
The majority of cryptocurrency assets are stored in offline cold wallets that are not connected to the internet, protecting them from online threats and unauthorized access.
Regular Security Audits
Our platform undergoes regular security assessments and penetration testing by independent third-party security firms to identify and address potential vulnerabilities.
Suspicious Activity Monitoring
Advanced systems continuously monitor for unusual login attempts or suspicious transactions, with automated alerts and manual review processes to prevent unauthorized activities.
Security Certifications
ISO 27001 Certified
Our information security management systems have been independently verified to meet the stringent standards for establishing, implementing, maintaining, and continually improving information security.
SOC 2 Type II Compliant
We've successfully completed SOC 2 Type II audits, confirming that our security controls are not only well-designed but also operating effectively over an extended period.
PCI DSS Compliance
Our payment card processing systems adhere to the Payment Card Industry Data Security Standard, ensuring secure handling of credit card information for fiat deposits.
Bug Bounty Program
We actively collaborate with the security research community through our bug bounty program. If you identify a potential security vulnerability, we encourage you to report it and potentially receive a reward.
Reward Tiers
Security Best Practices
While we implement robust security measures on our end, your role in maintaining security is equally important. Follow these best practices to enhance the security of your JetBit account:
Use a Strong, Unique Password
Create a complex password that includes a mix of uppercase and lowercase letters, numbers, and special characters. Never reuse passwords across different platforms.
Enable Two-Factor Authentication
Always activate 2FA for an additional layer of security. Prefer using authenticator apps over SMS verification when possible.
Be Wary of Phishing Attempts
Always verify the URL before entering credentials. JetBit will never ask for your password or recovery phrase via email, chat, or phone.
Keep Your Devices Secure
Ensure your devices have up-to-date antivirus software and operating systems. Be cautious when using public Wi-Fi networks.
Regularly Review Account Activity
Periodically check your account activity and transaction history for any unauthorized actions or suspicious behavior.
Security Support
If you notice any suspicious activity on your account or have security concerns, please contact our dedicated security team immediately.