Developers

Streamline your integration with Tangany's APIs and secure your assets.

  • Custody API

    Create and manage crypto custody wallets in a secure cloud environment. Reliably submit blockchain transactions via an asynchronous API. Call and execute smart contracts via a programmatic interface.

    Go to Docs
    const api = new Waas();
    const {wallet} = await api.wallet().create();
    await api.wallet(wallet).eth().sendAsync({wallet: "recipient"})
  • Customers API

    Handle regulatory issues such as KYC data management through the Tangany Customers API. Additionally one central, API-based administration of your customers for using other Tangany APIs.

    Go to Docs
    curl --location --request POST 'https://api.tangany.com/customers/wallet-links' \
    --header 'tangany-version: 1' \
    --header 'Content-Type: application/json' \
    --header 'Accept: application/json' \
    --header 'tangany-subscription: 18x...' \
    --data-raw '{
    "id": "699a9dbb-1f58-46c9-8d9d-a031ea6f187a",
    "address": "0x6412eFCdD4423f166dcF2475770a6764Bbf6bDB2",
    "assetId": "ETH",
    "assignment": {
    "customerId": "{{customer-id}}"
    }
    }'
  • Settlement API

    Manage off-chain transactions on a virtual ledger. Save on network fees and eliminate blockchain confirmation times. Aggregate digital assets in an omnibus fashion to collectively settle them on-chain.

    Go to Docs
    POST https://api.tangany.com/settlement/ledgers
    tangany-version: 1
    Content-Type: application/json
    Accept: application/json
    tangany-subscription: 18x...
    {
    "id": "testing",
    "label": "Production trade settlement ledger 1"
    }

Manage APIs using our Partner Portal

IT and Cyber Security

System security measures

Protecting critical systems from cyber threats with proactive security measures.

  • Regular pentesting of systems

    To help identify and mitigate potential vulnerabilities in a system, Tangany carries out regular pentetration tests to reduce the risk of cyber attacks and enhancing overall security.

  • Regular external audits

    Tangany is regularly audited by external third-party firms, has currently a ISO27001 certification and soon a ISAE 3402 certification is added.

  • Modern oAuth 2.0 authentication

    To prevent security breaches and protect sensitive information, Tangany employs a concept assigning individual roles and rights with oAuth 2.0.

  • Geographically separated redundancy process

    To provide maximum security, Tangany has geographically separated datacenters.

  • Whitelisting of transaction recipient address

    Tangany takes extra measures to ensure the safe arrival of your transactions at all times.

Getting started

Try our sandbox 
testing environment

Blog

Keep up to date with our products

Read about the newest releases, update previews and tutorials of our APIs.