Learn How Stripe Manages Security

Protecting you and your sensitive information

Anyone involved with the processing, transmission, or storage of card data must comply with the Payment Card Industry Data Security Standards (PCI DSS). A PCI-certified auditor has audited Stripe, and they are denoted as a certified PCI Service Provider Level 1. This is the most stringent level of certification available in the payments industry. To accomplish this, Stripe use the best-in-class security tools and practices to maintain a high level of security.

HTTPS and HSTS for Secure Connections

Stripe forces HTTPS for all services using TLS (SSL).TLS refers to the process of securely transmitting data between the client—the app or browser that your customer is using—and your server. Thisincludes their public website and the Dashboard to ensure secure connections:

  • Stripe.js is served only over TLS.
  • Stripe’s official libraries connect to Stripe’s servers over TLS and verify TLS certificates on each connection.

Stripe regularly audit the details of their implementation, including the certificates they serve, the certificate authorities they use, and the ciphers they support. They use HSTS to ensure that browsers interact with Stripe only over HTTPS. Stripe is also on the HSTS preloaded lists for both Google Chrome and Mozilla Firefox.

Sensitive Data and Communication Encryption

All your credit card numbers are encrypted at rest with AES-256. Decryption keys are stored on separate machines. None of Stripe’s internal servers and daemons can obtain plain text card numbers but can request that cards are sent to a service provider on a static allowlist. Stripe’s infrastructure for storing, decrypting, and transmitting card numbers runs in a separate hosting environment, and doesn’t share any credentials with Stripe’s primary services including their API and website.