Do we have your current information? Be sure to update your contact information today!

Back to Financial Education

How We Continue to Protect You: Aventa Website and Online/Mobile Banking Security

  • Encryption – Our website homepage is protected using Digicert security. This security measure is in place so that you can be sure that our website is authentic and protected.
  • Usernames and Passwords – Online Banking requires strong usernames and passwords to protect your account. We recommend you choose passwords that would be difficult for others to guess.
  • Multi-Factor Authentication (MFA) – When you log in to online or mobile banking using a device or browser we don’t recognize, we’ll ask you to take additional steps to authenticate your log in. This multistep process, also known as Multi-Factor Authentication, ensures that you’re the only person that can access your account, even if someone has your password. Click here to learn more about MFA.
  • Secure Email – All email you send to Aventa from the website or from within Online Banking is sent securely to protect your sensitive personal information. If you send us a question from within Online Banking, our Member Service Representatives will respond securely within the "Information" section of Online Banking. For added security, our Member Service Representatives do not send personal information via non-secure email.
  • Phishing and Scams – Our security team has systems in place that allow us to monitor suspicious activity.
  • What is Phishing? Banks and credit unions are sometimes targeted for phishing scams through email, phone calls and text messages. Phish emails request the email recipient to link to a phony website and submit personal account information.  Phish phone calls and text messages ask someone to give out their personal account information over the phone.  We will never ask for personal account information via email or phone.