What versions of TLS are supported?

A version of TLS 1.1 or higher is required to connect to the Pin Payments API.

On January 1, 2017, Pin Payments’ servers ceased to accept connections using the Transport Layer Security (TLS) 1.0 protocol. Our servers continue to accept connections using TLS 1.1 and TLS 1.2.

These changes were made in order to improve the security of our systems and to maintain compliance with the Payment Card Industry Data Security Standard (PCI-DSS).

Unable to find the answer you need? Contact our team for assistance.
Pin Payments acknowledges the Traditional Owners and Custodians of the Country throughout Australia and recognises their continuing connection to land, water and community.
We pay our respects to Aboriginal and Torres Strait Islander cultures, and to Elders past and present.