Tamper-evident proofs for your business events.
Hash at the edge. Anchor on-chain. Verify anytime. No customer data leaves your systems.
A Privacy-Preserving Integrity Layer
Our process is designed for maximum security with minimal data exposure.
Hash
Client creates a cryptographic fingerprint of the event. No raw payloads are transmitted.
Aggregate
Events are grouped into deterministic Merkle trees on a fixed, reliable cadence.
Anchor
The Merkle root is committed on a public chain. Proofs are independently checkable.
Built for Critical Use Cases
Provide independent, tamper-evident attestations for audits, SLAs, and dispute resolution.
Regulated Fintech & Audit Trails
Generate tamper-evident logs with offline verifiability, producing review-ready artifacts for regulatory scrutiny.
E-commerce Order Integrity
Maintain verifiable order states to reduce disputes. Shareable proof metadata enhances trust with partners and customers.
SLA & Compliance Attestations
Create timestamped evidence of performance and delivery. Signed proof bundles support long-term retention requirements.
Transparent Pricing
Choose a platform plan, then pay per verified event. Higher tiers have lower per-event rates. Annual prepay saves 10%.
Core
$129 /mo
$0.070 per event
- Email support
Growth
$499 /mo
$0.045 per event
- Rate-limit controls
- Priority email support
Scale
$799 /mo
$0.030 per event
- SAML SSO
- Audit exports (read-only)
- Business-hours support
Plus
$1,399 /mo
$0.022 per event
- KMS key integration
- Configurable retention
- Support response targets
Enterprise
Custom
Negotiated per event
- Dedicated keys & SLAs
- Custom retention (10+ yrs)
- And much more...
Per-event pricing bills monthly in arrears; platform fee billed monthly (–10% annual prepay).
We do not store raw payloads; only hashes and minimal metadata are processed.
Strict mainnet anchoring cadences or special jurisdictions may require Enterprise terms.
Developer Documentation
Explore our comprehensive documentation to integrate Proofbeam.
Trust & Compliance
We are committed to security, privacy, and transparency.
- Security practices (hash-only, signed bundles)
- Clear data handling policies
- Compliance status and attestations
Frequently Asked Questions
-
No. We are architected to never receive or store raw event payloads from your systems. We only process and store cryptographic hashes and minimal, non-sensitive metadata required to construct proofs.
-
Yes. The signed proof metadata bundles we provide are designed for independent verification. They contain all the necessary cryptographic information to reconstruct and validate a proof path without connecting to our systems. Technical details are available in the documentation.
-
Our production environment anchors Merkle roots on a public, high-throughput EVM-compatible chain via a managed batching process to ensure cost-effectiveness and reliability. Specific chain details can be provided under NDA for Enterprise plans.
-
Data retention periods for proof metadata are determined by your subscription plan. Standard plans offer operational retention, while Enterprise plans can be configured for long-term archival up to 10 years or more.
-
All plans include email support. The Plus and Enterprise plans include guaranteed response time targets during standard business hours (M-F).
-
Please direct all security inquiries and vulnerability reports to security@proofbeam.com. We adhere to a standard 90-day responsible disclosure policy. Details are available in our Trust Center.
Request Pilot Access
Get started with Proofbeam. Tell us about your use case and we'll be in touch.
Thank you!
Your request for pilot access has been received. Our team will review your information and be in touch shortly.
Trust Center
Our commitment to security, data privacy, and operational transparency.
Security Practices
Our security program is founded on the principle of data minimization and defense-in-depth.
- Hash-Only Architecture: We never process or store raw customer data payloads. Our entire system operates exclusively on SHA-256 cryptographic hashes.
- Signed Bundles: All proof metadata is cryptographically signed using the Ed25519 signature algorithm to ensure authenticity and integrity.
- Key Management: Signing keys are managed with strict access controls and a regular rotation policy. Enterprise plans offer integration with customer-managed KMS.
- Least-Privilege Access: Internal access to production systems is restricted to authorized personnel on a need-to-know basis, protected by multi-factor authentication.
- Change Management: All changes to our production environment undergo a formal review and approval process, including automated testing and peer review.
Data Handling
We are transparent about the data we handle and how we manage it.
- What We Store: We store cryptographic hashes, Merkle proof paths, timestamps, and minimal, non-sensitive metadata required for proof construction.
- What We Never Store: We never store raw customer event payloads, personally identifiable information (PII), or any other sensitive data from your systems.
- Retention: Proof metadata is retained according to the customer's subscription plan. Standard plans offer operational retention, while Enterprise plans allow for configurable long-term archival (up to 10 years).
- Deletion: Data is permanently deleted from our systems upon the expiration of the retention period or upon customer request, in accordance with our terms of service.
Compliance & Attestations
We continuously evaluate our controls against industry-standard frameworks. Our current compliance status is as follows:
- SOC 2 Type II: In progress. A report will be available on request for customers under NDA upon completion.
- GDPR & CCPA: Our data minimization practices align with the core principles of privacy regulations. As we do not process personal data, our role is typically that of a processor's sub-processor with limited scope.
To request compliance artifacts, please contact your account representative or email security@proofbeam.com.
Availability & Status
We are committed to providing a reliable and available service. Real-time and historical uptime information for all our services is available at our public status page: status.proofbeam.com.
Responsible Disclosure
We value the work of independent security researchers and have a policy to encourage the responsible reporting of security vulnerabilities.
- Reporting: Please report potential vulnerabilities to security@proofbeam.com.
- Policy: We adhere to a 90-day disclosure timeline and will work with you to validate and remediate any identified issues. We do not currently offer a public bug bounty program.
- Encryption: You may use our PGP key (available upon request) to encrypt your communications with us.
Shared Responsibility
Security is a shared responsibility. While Proofbeam is responsible for the security of our infrastructure and services, customers are responsible for:
- Identity & Access Management: Securely managing user accounts, API keys, and access credentials for your Proofbeam account.
- Input Correctness: Ensuring the integrity and correctness of the event data hashed and submitted to our service.
- Client-Side Security: Securing the environments from which your applications interact with the Proofbeam API.