Your Trusted Security Partner

At m3ter, we take your security seriously. Our commitment to safeguarding your data and ensuring the utmost protection is at the core of our platform. Below details our comprehensive approach to security.

Authentication and Authorization

We implement and maintain strict authorization methods following OAuth 2.0 standards. Our customizable permission policies empower you to control data access with precision, embracing the principle of  'least privilege' for enhanced security.

Data Encryption and Storage

We secure your data with TLS encryption in transit and industry-standard encryption at rest. Your privacy is paramount – by default, our team members have no direct access to your data. Plus, we back up your data for recovery in unforeseen situations.

Vulnerability Testing and Disclosure

We perform routine third-party penetration tests and automated checks to spot vulnerabilities. We also run an ethical bug bounty program through BugCrowd, inviting researchers to report any issues they find.

SOC 1 & 2 Type I & II Certifications

Our customers rely on m3ter for their billing operations, and we believe these certifications are vital in earning and keeping their trust. That's why we've put in the hard work to earn SOC 1 and SOC 2 certifications, both Type I and Type II. Customers can request copies of our SOC reports from our Trust Center.

Secure Development and Operational Practices

Our engineers are security-trained and follow industry standards like OWASP. No changes go live without another engineer's approval. We practice the principle of 'least privilege,' ensuring our team only accesses what's needed for their roles.

Third Party Providers

The m3ter service runs entirely in the public cloud, and we select providers who have high security and operational standards. We expect every provider to have an active SOC 2 Type II report, and these providers are regularly reviewed for continued compliance with our expectations.

Trust Center

Use our Trust Center to learn more about our security approach and request access to our security documentation.

Visit our Trust Center