Giftme - Giftme Jamaica - Security Policy

Giftme eGift Cards General Security Policy

If you have additional questions or require more information about our Security Policy, do not hesitate to contact us.

Commitment to Security

At Giftme, we are dedicated to ensuring the safety and security of our customers' data. Our platform is designed with multiple layers of protection to safeguard your personal and financial information.

Data Encryption

We encrypt certain sensitive information, such as credit card details, using Secure Sockets Layer (SSL) technology. This encryption ensures that your Personally Identifiable Information remains safe and secure during transmission.

Payment Security

Giftme partners with reputable third-party payment processors to handle transactions. These processors are PCI-compliant, ensuring that your payment details are processed with the highest standards of security and confidentiality. Importantly, Giftme does not store any of your financial information on our servers.

Digital Transactions

With a focus on sustainability and convenience, Giftme promotes digital transactions, reducing the need for physical plastic cards. Our eGift cards are delivered instantly via SMS or email, providing a seamless and eco-friendly gifting experience.

Continuous Monitoring

We continuously monitor our systems and implement updates to enhance security measures. This proactive approach ensures that we stay ahead of potential threats and provide our users with a safe online shopping environment.

User Responsibility

While we take every measure to protect your data, we also encourage our users to be vigilant. Always ensure that your login credentials are kept confidential and avoid sharing them with anyone. If you suspect any suspicious activity on your account, please contact our support team immediately.

Transparency and Updates

Giftme believes in transparency. We reserve the right to update or modify our security policy at any time. We encourage our users to regularly review our security policy to stay informed about our latest security practices. Any significant changes to the policy will be communicated to our users through appropriate channels.