Nixse
0

What is Plaid? Is Plaid safe, and how does it work?

Plaid is a FinTech company based in San Francisco. This start-up was founded by Zach Perret and William Hockey in 2013. Plaid ensures the relationship between banks and various FinTech applications. But is Plaid safe and how does this technology work?

What is Plaid?

Through an application program interface (API), FinTechs have the bank information of users who have consented to it (this data being held by the banks ab initio​). Plaid has experienced exponential success in recent years, to the point of being considered a unicorn (start-up with an estimated value of more than a billion dollars).

Plaid powers thousands of apps that people rely on to manage their finances, apps with different purposes: peer-to-peer payments, automated investments, online banking, etc. To date, Plaid is connected to more than 11,000 financial institutions in the United States, European Union and Canada. Is Plaid Safe – A start up at the heart of open banking

With the growing demand for digital financial services and financial apps, Plaid presents itself as the easiest way for users to connect financial institutions to one app. Thanks to Plaid, Fintechs have instant and secure access to their users’ personal current accounts through an application programming interface called API.

Plaid uses Transport Layer Security (TLS v1.2+) to ensure the security of computer exchanges. It guarantees server authentication, confidentiality and integrity of the retrieved data, and, optionally, client authentication. Plaid uses TLS for all information exchange​[2]​ between the Plaid API, financial institutions, and Plaid customers.

All requests to the API must include a ​Content-Type of application/json and the body must be valid JSON. JSON is a Javascript computer language.

This application programming interface (API) contains only the online username and password of a bank customer.

Plaid technology is not offered directly to individuals but to other companies. It is a B2B provider which notably offers its services to Coinbase, Robinhood and Venmo. 

But the way Plaid thinks about its products is very consumer driven, Plaid’s mission is to “make money easier for everyone”. 

How does Plaid work?

How does Plaid work?
Source: plaid.com

Plaid works by using a technology called API (application programming interface) to securely transfer data between financial institutions and third-party apps.

When you sign up for a Plaid-powered app or service, you will be asked to select your financial institution from a list. You will then be prompted to enter your bank login and password for your financial account. Plaid will then encrypt your login and password and securely share it with the app or service you want to use.

The app or service will then use Plaid’s API to access your financial data, such as your account balance, transaction history, and contact information. Plaid never shares your login and password with the app or service, and you can choose to disconnect your account from any app at any time.

Suppose you want to link financial information to your Robinhood account. First, a user downloads a Robinhood app and fills in their information, specifically the bank account numbers and password. 

From then on, a snippet of plaid code, known as a widget, captures this information. Plaid will secure this information to protect against any risk of data theft. 

The plaid code helps confirm that the app user has a valid bank account. In a few seconds, Plaid encrypts the data that the person has consented to share (their account balance) and shares it securely with the banking application, via an API. 

When the bank validates that the user has an open account and a balance, it returns the check. Users are verified and free to transfer money and trade on the app.

Plaid thus ensures a secure and fast connection between the application and the bank.

Is Plaid Safe to Use?

Is Plaid Safe to Use?

Plaid, like many other financial information transfer companies, places a strong emphasis on the security of its customers’ data. When it comes to securely connecting and transmitting financial data, Plaid utilizes encryption protocols such as the Advanced Encryption Standard (AES 256) and Transport Layer Security (TLS). 

Being aware that data is being transmitted with these secure settings can provide you with an added sense of confidence. 

Furthermore, Plaid takes various other security measures to keep personal information safe, in addition to adhering to top-notch security protocols. The Trust and Safety page on Plaid’s website provides further details on these practices.

Paid utilizes multi factor authentication (MFA) to enhance the protection of your account in case your financial institution does not provide this feature. It implements a bug bounty program to increase the number of individuals scrutinizing Plaid’s security measures;

Also, it commits to never disclose your data without your consent, and to refrain from selling or leasing your information to other businesses. Finally, Plaid empowers you to manage which companies can access your data and determine the specific data shared with each company.



You might also like
Leave A Reply

Your email address will not be published.