Security

i-Account provides a safe venue of transaction by way of safe fund management, privacy protection and anti-fraud measures.
i-Account employs a variety of measures to create a safe environment for transactions. In order to protect users' interests, we have adopted cutting-edge security technology and anti-fraud solutions. Our IT department is constantly on the alert to avoid any breach of security or fraud related issues.

Safe fund management through segregated capital organization

We guarantee that all funds in i-Account are fully deposited in our custodian banks and are strictly segregated from our company's capital. Based on firm partnerships with major banks worldwide, we put each bank's advantages to maximum use to ensure secure transfer services. Rigidly adhering to our role as Payment and Transfer Service Provider, we guarantee that clients' funds are never invested by or loaned to any third parties.

Advanced Technology Securing Private Information

Our i-Account system adopts industrial standard encryption SSL technology and a cutting-edge firewall system to effectively prevent unauthorized access and fully safeguard client information from data theft. Fully aware of the importance of transaction data, only especially authorized personnel within Circle Pay LLC have access to the clients' private information.

Multi-Layer Approaches Preventing Fraud and Deceit

In order to tightly secure the interests of our clients, we conduct systematic security and anti-fraud measures on a daily basis. We employ Multi-Layer Security Strategies, including device fingerprinting, IP address access monitoring, velocity controls, and accounts and transactions monitoring, to effectively ensure the security and efficiency of regular transactions.

Anti-Phishing Strategy Based on VeriSign EV SSL

Based on globally accepted guideline standards, the EV SSL Certificate is continuously being approved and issued after rigorous inspection of website ownership as well as physical business entity. i-Account has acquired the EV SSL Certificate from Verisign, the industry leader in this field, to ensure strongly encrypted communication and prevent phishing attacks.
When users log into the i-Account system, the URL column will turn green to show that the client's use of i-Account is under the protection of EV SSL with 256 bit encryption.

Prevention of unauthorized access through international standard server

We use reliable servers that meet the security standards of the international credit card industry to prevent unauthorized access. All server data is stored in a data center with international security standards and is closely monitored 24/7 throughout the year.

ISACA authorized holder: CISA

We take safeguard measures to guarantee the security of our internal and external information based on professional auditors with CISA. CISA is the certificate awarded by ISACA, an international professional association with a galaxy of ICT experts in information system, information security, IT governance, risk management and auditing control and security inspection of information systems. ISACA's certified auditor (CISA) plays an essential role in most financial institutions in the United States and other countries all over the world.

Strict User Authentication Procedures (Customer Due Diligence)

As a financial institution with Georgia’s Free Industrial Zone License, we conduct standard and strict procedures based on Customer Due Diligence to authenticate each i-Account user. For each new application, the client's government-issued photo ID and proof of address are required, and this documentation is closely examined before proceeding with the application process. The Customer Due Diligence Procedure not only effectively prevents fraud and other illegitimate purposes, but also guarantees a secure transaction environment for each i-Account user.