Security

Learn how Fundraise Up secures your organization’s fundraising data.

Fundraise Up takes security and compliance seriously, offering a range of features to ensure that all user data is kept secure. All data is encrypted using the latest industry-standard encryption technology, and all payment processing is PCI-compliant. Fundraise Up also follows strict anti-fraud measures to keep your fundraising campaigns safe from fraudulent activities. Additionally, Fundraise Up is compliant with GDPR and other data protection laws, ensuring that all user data is handled responsibly and securely.

Compliances

Fundraise Up is compliant with the following regulatory standards.

Global ISO27001, SOC 2 Type 2, PCI DSS Level 1, WCAG 2.1 AA
US and Canada CCPA, CRA, PIPEDA
Europe GDPR
Asia
Latin America

Personally identifiable information (PII)

Learn how Fundraise Up secures your organization’s fundraising data by reading the PII FAQ.

Cookies

Fundraise Up uses cookies to ensure that the platform works properly, to detect and prevent fraud, and to understand how people interact with your giving experience. Learn more →

SSL requirements

Fundraise Up requires a valid SSL certificate to be installed on your web server, and your website must be served using HTTPS. If a valid SSL certificate cannot be detected, it will not be possible to process donations using our Checkout modal.

To request more information about Fundraise Up’s security practices and compliances, email our support team.

 

In this article