trees and sky close up

Identity Theft

Online Banking

Banno utilizes the latest computer and security technology to ensure that all customer account information remains secure and accurate. The Banno server resides in a secure location at Jack Henry & Associates headquarters.

Account Access Controls

Banno maintains controls for the way in which a customer may access accounts. These controls are maintained through settings within the Banno interface. Restrictions may be placed on account access and transfer rights. Banno adheres to these restrictions on the Server Network. 

Password Protection

A customer is only allowed to access account information on Banno with a valid login consisting of a customer ID and a 10 to 25 alpha numeric password. Only customers who have been enabled for Banno will be allowed access and the only data for these customers will be transferred to the Banno Server Network. After three simultaneous invalid password entries for a customer, access will be disabled for the customer preventing unauthorized access by a third party. Once disabled, only bank personnel may re-enable access through the Banno interface.

Secure Communication

All communication between the customer and Banno Server Network are conducted using the Secure Socket Lay (SSL) protocol. SSL provides data encryption, server authentication, and message integrity for the entire banking session. This assures that somebody will not be able to eavesdrop on the session, that the customer is connected with the Banno Server Network and not an imposter, and that all information received will be accurate.

Network Security

The Banno Server Network is comprised of several components including a Firewall, Screening Router, Proxy Server, Web Server and Database Server. The Firewall and Screening Router work in tandem ensuring that only authorized request are allowed to reach the Web Server. Any suspicious activity will result in access being denied and is logged for later review. The Proxy Server acts as an intermediary between the Web Server and the Internet. All requests are passed to the Web Server on behalf of the client and back to the client on behalf of the Web Server. This ensures that access directly to the Web Server is not possible, significantly reducing the possibility of unauthorized access. The Database Server, where all account information is stored, is only accessible through request made by the Web Server. Access to account information is only allowed through the Web Server Banking interface.