support.brankas.com Open in urlscan Pro
34.87.54.99  Public Scan

Submitted URL: https://www.support.brank.as/
Effective URL: https://support.brankas.com/
Submission: On December 09 via automatic, source certstream-suspicious — Scanned from DE

Form analysis 1 forms found in the DOM

<form id="search-form">
  <div class="md:flex">
    <div class="input relative w-full max-w-3xl mr-3 mb-6 md:mb-0">
      <img src="https://support.brankas.com/images/icons/search.png" width="17" class="absolute left-0 top-0 mt-4 ml-4">
      <input id="search-query" name="search-query" type="search" placeholder=" " class="w-full h-12 pl-12 pr-4 rounded text-lg text-purple focus:outline-none">
      <label for="search-query" class="left-12 absolute cursor-text transition-all duration-300 ease-in-out"> Search a topic </label>
    </div>
    <button id="submit-search" class="w-full md:w-60 h-12 leading-10 rounded cursor-pointer font-bold text-white bg-green hover:bg-green-light-10 focus:outline-none"
      onclick="ga('send','event','Support Center','click','click submit button on support center page')"> Submit </button>
  </div>
</form>

Text Content

This website stores cookies on your computer. These cookies are used to improve
your website experience and provide more personalized services to you, both on
this website and through other media. To find out more about the cookies we use,
see our Privacy Policy.

We won't track your information when you visit our site. But in order to comply
with your preferences, we'll have to use just one tiny cookie so that you're not
asked to make this choice again.

Accept Decline
 * Products
   
   PRODUCTS
   
   Check out our different products & solutions.
   
   View our Coverage
   Payment
   
   Direct
   
   Instant Account-to-Account fund transfers across financial institutions.
   
   
   Disburse
   
   Disburse funds to multiple recipients at any bank.
   
   
   Money-in (Yokke)
   
   Accept payments and scale faster
   
   Data
   
   Statement
   
   Instantly retrieve comprehensive financial data.
   
   
   Balance
   
   Retrieve account balances in real-time.
   
   
   Income
   
   Instantly identify customer’s income from their financial data.
   
   
   Expense
   
   Instantly categorize all your customers spending behaviour.
   
   Enterprise
   
   Account Opening
   
   Enable account opening at multiple banks digitally.
   
   
   Open Core
   
   Scalable open source composable banking solutions that can help power banks,
   e-wallets, and lenders.
   
   
   Open Finance Suite
   
   All-in-One Cloud Based Core Finance Platform.
   
   
   Merchant Link
   
   Custom-made payment infrastructure for your business.

 * Documentation
 * Contact Us
 * About Us
   
   ABOUT BRANKAS
   
   Learn more about Brankas
   
   Company
   About Us
   Careers
   Newsroom
   Blog

Log in Sign Up
Sign Up
×
 * 
 * Products
    * Direct
    * Disburse
    * Money-in (Yokke)
    * Income
    * Expense
    * Merchant Link
   
    * Statement
    * Balance
    * Account Opening
    * Open Core
    * Open Finance Suite

 * Documentation
 * Contact Us
 * About Us
    * About Us
    * Careers
    * Blog

 * Log in Sign Up

BRANKAS SUPPORT


HOW CAN WE HELP?

Search a topic
Submit
×
 * Direct
 * Disburse
 * General
 * Pay
 * Plugins
 * Security

CONTACT SUPPORT

If you can’t find what you need or need further assistance, contact us.

 * PRODUCT AND APPLICATION SECURITY
   
   We identify security, contractual, and regulatory requirements for customer
   access contractually prior to granting customers access to data, assets, and
   information systems.

 * WHAT IS BRANKAS DISBURSE?
   
   Brankas Disburse enables you to pay out from corporate accounts to multiple
   bank accounts in a single request.

 * WHAT IS BRANKAS?
   
   Brankas builds secure connections with banks and financial institutions in
   Southeast Asia to let you share your transaction data or perform bank
   transfer easily and securely.

 * DATA SECURITY
   
   Data at-rest is protected using using AES-256. All access potentially
   touching these requires authentication.

 * HOW DOES BRANKAS DISBURSE WORK?
   
   Brankas Disburse APIs aggregates disbursement transactions between your
   corporate account(s) and banks. Custom requirements are available upon
   requests.

 * WHEN I COPY AND PASTE THE CURL COMMAND IN COMMAND PROMPT, IT IS UNABLE TO
   RECOGNIZE THE COMMANDS.
   
   Use another terminal such as Git Bash, included when you download Git .

 * HOW DO I GET STARTED ON BRANKAS DISBURSE?
   
   Listed are the steps to onboard Brankas Disburse via Brankas Dashboard:

 * IDENTITY AND ACCESS MANAGEMENT
   
   We implement access control based on the principles of “least-privilege” and
   “need-to-know”. There is a separation of duties for granting access and
   approving access to systems and data.

 * WHAT’S THE DIFFERENCE BETWEEN THE SANDBOX ENVIRONMENT AND THE LIVE
   ENVIRONMENT? DO I USE THE SAME API KEYS FOR BOTH ENVIRONMENTS?
   
   The Sandbox environment enables you to test Brankas APIs with dummy banks.
   Sandbox endpoints contain < product >.sandbox.bnk.to in the base URL.

 * CHANGE CONTROL & CONFIGURATION MANAGEMENT
   
   We have controls in place to restrict and monitor the installation/ changes
   onto our systems. Same with secure SDLC principle, we mandatory to validate
   the changes and requires a proper testing, prior to release it to the
   production.

 * HOW CAN I LEARN MORE ABOUT BRANKAS DISBURSE?
   
   Learn more about Disburse on our product page and Brankas API Reference.
   Alternatively, do reach out to our team at support@brank.as for
   demonstration.

 * I LOST MY API KEY. I’M TRYING TO ACCESS IT FROM THE DASHBOARD, BUT I AM
   UNABLE TO COPY IT.
   
   The API link can only be copied immediately after it is created.

 * HOW DO I INTEGRATE BRANKAS TAP WITH MY APP?
   
   Brankas Tap is available in SDK to support a seamless integration with your
   platform. Here’s the iOS SDK and the Android SDK .

 * NETWORK SECURITY
   
   System and network environments protected by firewall to ensure business and
   customer security requirements

 * WHAT ARE THE MINIMUM REQUIREMENTS TO ONBOARD BRANKAS DISBURSE?
   
   To onboard Brankas Disburse, you are required to have at least one corporate
   bank account with either of our bank partners in The Philippines or
   Indonesia. Brankas can assist in account creation if required.

 * DATA CENTER SECURITY
   
   We utilize Google Cloud Platform (GCP) to host our services and data. GCP
   demonstrates satisfies requirements for a comprehensive set of
   industry-leading security, third-party audits and certifications. GCP has a
   suite of compliance certificates for their data centers, include ISO 27001 -
   27017 - 27018 - 27701 - 9001, SOC 1-2-3, PCI DSS, and CSA STAR SOC2+
   certified.

 * DO I NEED TO BUILD A NEW APK TO SURFACE BRANKAS STATEMENT?
   
   No, Brankas Statement can be surfaced with Webview (a browser engine within
   an application), or you can generate a static link which leads to the Brankas
   Tap flow.

 * HOW LONG DOES IT TAKE TO CREATE A CORPORATE BANK ACCOUNT?
   
   Generally, the process takes from 1 to 3 weeks, depending on the bank’s
   internal processes.

 * CORPORATE SECURITY
   
   We have documented information security policies, as well as risk management
   policy and procedure. We made it available to all impacted personnel and
   business partners, authorized by accountable business role/function and
   supported by the information security management program as per ISO 27001
   standard.

 * HOW LONG DOES IT TAKE TO GRANT API ACCESS TO MY CORPORATE BANK ACCOUNT?
   
   Generally, the process takes from 1 to 3 weeks, depending on the bank’s
   internal processes.

 * ««
 * «
 * 1
 * 2
 * 3
 * 4
 * 5
 * »
 * »»