All Collections
Frequently Asked Questions (FAQ)
Precious Metals Trading
What security measures do you implement on your services?
What security measures do you implement on your services?
Updated over a week ago

While SGPMX takes necessary precautions to protect your data and information, we have employed the following factors into account:

  1. Confidentiality

    (Who gets to read information)

    Customers data can only be accessed by the customer themselves, our authorised personnel who are in charge of customer related information for operational purposes, and legal parties such as the Singapore Customs and auditors, if required.

    All our platforms communication protocol uses Secure Sockets Layer (SSL) Technology to encrypt the data communication between customers devices and our servers, preventing man-in-the-middle attacks and ensuring customers that they are using the verified platform provided by SGPMX.

    SGPMX will never share customers information with third parties, other than for legal purposes such as marketing, big data, or anything related.

  2. Integrity

    (Information and programs changed only in a specified and authorised manner)

    Only customers can change their own information. Our authorised personnel may update the customer’s information on behalf upon customer’s instructions.

    Customers who trade with the SGPMX Exchange Platform uses password, email and optional One Time Password (OTP) via email to access the platform.

    Customers who trade with the Stacker Market uses password, email, and optional One Time Password (OTP) via email or SMS for multi-factor authentication to access the platform.


    Both logins requires a reCAPTCHA verification to combat automated bot attacks.

    No one but the customer themselves are able to change their own password.


  3. Availability

    (Authorised users having access to information and resources)

    All customers have complete access to their own information and can update it via request through our customer service.

Did this answer your question?