Horizon
Security hero

Built to protect your money and your peace of mind.

Multi-layer defenses, zero-trust access, continuous monitoring, and clear promises—because security is a product feature.

PCI-DSS Level 1
Cardholder data protected end-to-end
SOC 2 Type II
Security, availability, confidentiality
ISO 27001
ISMS certified & audited annually
GDPR/NDPR
Privacy by design & regional controls
Independent audits, penetration tests, and continuous control monitoring.

Our threat model

  • Account takeover. We defend with device binding, biometrics, and step-up verification.
  • Payment fraud. Real-time anomaly scoring, velocity rules, MCC locks, and risk-based SCA.
  • Data exfiltration. Encryption in transit/at rest, field-level tokenization, least-privilege access.
  • Insider risk. Zero-trust, short-lived credentials, approvals & immutable audit trails.
  • Supply chain. SBOMs, signed builds, dependency scanning, vendor reviews.
24/7 monitoring
Continuous logging
Alerting & playbooks
Vault

Layers of defense

Defense-in-depth from device to data center.

User & device

  • Passkeys & biometrics (Face/Touch ID)
  • Device binding, jailbreak/root detection
  • Step-up auth for sensitive actions
  • Session pinning & inactivity locks

App & API

  • OWASP ASVS-driven SDLC
  • Rate-limits, HSTS, strict CORS
  • mTLS between services, JWT w/ short TTL
  • Secrets in HSM/KMS, rotated automatically

Platform & data

  • AES-256 at rest, TLS 1.3 in transit
  • Row/field-level encryption & tokenization
  • RBAC + ABAC, Just-In-Time credentials
  • Backups w/ regular restore drills

Encryption & key management

  • All traffic uses TLS 1.3 with modern ciphers; HSTS + certificate pinning on apps.
  • Data at rest is AES-256; sensitive fields additionally tokenized with format-preserving schemes.
  • Keys live in cloud HSM/KMS with rotation, separation of duties, and quorum approvals.
  • Customer secrets (PAN, CVV) handled in PCI-scoped enclaves; apps never see raw data.
Datacenter

Real-time fraud detection

We combine rules + ML models to score events in real time: device posture, velocity, geolocation, merchant category, and behavioral biometrics. High-risk actions trigger step-up auth or holds with instant in-app explanations.

Card & transfer scoring
QR/NFC risk signals
Mule & link analysis
Privacy-preserving features
SOC

Zero-trust access

Least privilege
RBAC + ABAC; ephemeral, scoped tokens; break-glass flows with approvals.
Audit trails
Append-only logs for admin actions, config changes, and data access.
Secured SDLC
Static & dynamic analysis, IaC scanning, signed builds, SBOMs.

Availability & resilience

  • Multi-AZ deployments; automated failover and self-healing.
  • Blue/green & canary rollouts with automatic rollback.
  • Rate-limiting, circuit breakers, and graceful degradation.
  • External status page & public postmortems for major incidents.

Backups & recovery

  • Encrypted, immutable backups with point-in-time recovery (PITR).
  • Quarterly restore drills; RPO/RTO objectives tested & published.
  • Disaster recovery playbooks & tabletop exercises.
Audit

Privacy by design

Your data belongs to you. We minimize collection, purpose-limit processing, and give you clear controls.

Transparent controls
Download, delete, and manage what we store.
Data boundaries
Regional hosting & residency options where applicable.

Incident response

Dedicated on-call rotations with minute-level SLAs. We practice, measure, and publish summaries for learnings.

  • Runbooks, comms templates, and customer-first impact assessments.
  • Regulator & partner notifications when required by law or contract.

Bug bounty & disclosures

We welcome responsible researchers. Report vulnerabilities and we’ll respond quickly and fairly.

Safe harbor
Good-faith research protected by policy.
Rewards
Bounties based on severity & impact.
Email: security@horizon.example
Global network

Traffic traverses secure, distributed edges across multiple regions with strict routing & DDoS absorption.

Security FAQ

Do you store card numbers?
We tokenize PANs and never store CVV. PCI-scoped services handle sensitive data inside isolated vaults.
Can I get a SOC 2 report?
Yes. Under NDA, we share our most recent SOC 2 Type II and penetration test summaries.
Where is my data hosted?
We use regional clouds; options for EU/UK/NG residency where available.
How can I report a vuln?
Email security@horizon.example with steps to reproduce. Our team will acknowledge within 24 hours.

Security is a promise we keep—daily.

Explore our whitepapers, request audit reports, or talk to our security team.

Request reportsContact security
Horizon

Modern money, beautifully simple.

Download on App StoreGet it on Google Play
FDIC-insured partners • 256-bit TLS
Product
  • Accounts
  • Cards & Controls
  • Savings & Goals
  • Invest
Company
  • About
  • Careers
  • Press
  • Security
Legal
  • Privacy
  • Terms
  • Licenses
  • Disclosures
Support
  • Help Center
  • Status
  • Contact
  • Developers
Status: All systems normal
© 2025 Horizon Bank Inc. All rights reserved.