Security and privacy

Security is at the forefront of everything we do at Quickly. Your trust and confidence in Quickly is of the utmost importance. We take a proactive approach in keeping sensitive information secure and protected, so please explore our security practices and let us know if you have any questions.

Our commitment

Quickly’s commitment to security spans across all aspects of our technology and company.
We have controls and measures in place for software development, internal and web-application networks, and data management to ensure our clients data stays secure and compliant.
We undergo rigorous testing, and inspections to maintain a high level of compliance.
Our talented team of in-house engineers along with operational staff work to maintain strict security standards at all times.
We partner with world-class organizations like Amazon Web Services (AWS), Alberta Treasury Branch (ATB), Helcim, and Railz, with industry leading security programs to ensure data security across all channels.
Credit card mockups

Protecting your data

Businesses trust Quickly to securely manage and protect supplier and customer payment data.

Daily backups

Databases are automatically backed up hourly and retained daily across availability zones to protect businesses against lost, corrupted, stolen or destroyed data. Backups are tested for recovery semi-annually to ensure recoverability.

Data storage

Business data is logically separated and inaccessible to each other. Access by authorized Quickly staff is logged for security.

Encryption

Quickly employs AES-256-GCM encryption for all sensitive business information, including bank accounts and credit card numbers. We do not store CVV, PIN, EMV, or mag data.

Information in transit

Quickly safeguards data in transit with TLSv1.2 and strong cyphers, excluding outdated SSLv3, TLSv1.0, and TLSv1.1 from our systems. This ensures that data is encrypted in transit and maintains integrity.

Secure network setup

Quickly’s platform operates in a closed VPN to ensure secure access. We conduct regular system updates and respond swiftly to major vulnerabilities by applying patches.
Credit card mockups

Firewalls and IDS/IPS

Quickly employs firewalls with Intrusion Detection and Prevention Systems to guard against active and passive threats. These systems monitor network traffic for abnormalities, malicious code, and vulnerabilities. If suspicious activity is detected, the IPS will take the action required to protect the servers while alerting Quickly's security team for monitoring review.

System updates

The servers and network appliances are regularly updated to ensure all software is up to date. If a major vulnerability is discovered, patches are applied immediately by Quickly's system and security team. Per our compliance, all updates are logged as part of our change-control policies.

By partnering with Amazon Web Services, we can ensure secure and up-to-date infrastructure at a managed service level. Our stateless environments allow Quickly to adapt to ever-changing security risks and scalable workloads.

Service uptime

Quickly devotes significant resources to ensure the most uptime possible for our networks and clients. These safeguards include redundant virtual environments across cloud-based data centers, using service providers that utilize best industry practices including backup power generation and dual-path power distribution systems.

Strict authentication and access controls

To safeguard Quickly's data and systems, we enforce strict access controls, such as VPN requirements, defined user roles, multifactor authentication, and comprehensive logging for network access and activity. Our internal office networks are isolated from platform environments and have restricted wireless access. Internal systems are only accessible by employees who are using authorized VPN-encrypted connections.
Credit card mockups

Reliable software development

Quickly uses a team of in-house software engineers to develop our systems and applications. This allows us to ensure they meet our strict security standards and to identify potential issues before they become a problem.

Secure coding practices

All in-house applications adhere to the most current secure coding guidelines, through our ongoing developer training. This approach gives us full control over coding standards, source code, and deployment cycles.

Penetration testing

Quickly is currently working towards completing regular penetration tests to identify network, system, and application vulnerabilities for potential malicious activities. These tests will be done by both our in-house security team and third-party professionals. Any vulnerabilities will be addressed immediately by our teams. 

Vulnerability scanning

Quickly is currently working towards routine vulnerability scanning of our networks and applications to help find potential security concerns. We adhere to compliance requirements with internal and ASV-performed external network scans.

Questions?

Our support and sales teams are always available to answer any questions you have. If you're an existing customer, live support is also available using the support messenger in Quickly.