Credit Karma

Security Practices




Our Security Practices <p> <strong>Commitment to Security:</strong> At Credit Karma, we take security seriously. So seriously that we’re committed to securing your data as if it were our own. Here’s a breakdown of our security measures:</p> Privacy Practices <p>We&nbsp;<b>do not</b>&nbsp;sell your personal information to or share it with unaffiliated third parties for their own advertising or marketing purposes. Check out our&nbsp;Privacy Policy&nbsp;for more information.</p> Security Practices <p>Credit Karma goes the extra mile when it comes to the safe-keeping of our members’ personal information. We use 128-bit or higher encryption to protect during the transmission of data to our site and encrypt data at rest. If we suspect any suspicious activity on your account then we’ll alert you as soon as possible.</p> Incident Response <p>We have a dedicated security team that investigates and responds to issues as quickly as possible.</p> External Security Assessments <p>We work with independent third-parties who regularly assess our site for vulnerabilities. Plus, our&nbsp;external&nbsp;bug bounty program rewards independent security researchers if they report detected security issues.</p> External Security Auditing <p>Credit Karma, Inc. reviews its online credit management services and systems as well as supporting technologies for ISO27001 (certification&nbsp;details here), and compliance with SOC 2.</p> We hope that this has helped you better understand Credit Karma’s efforts to protect your data. If you have any additional questions or just want to say hello, feel free to email us at&nbsp;security@creditkarma.com.





Comments:
No comments found