Site icon API Security Blog

Shifting from reCAPTCHA to hCaptcha

We are adding another CAPTCHA vendor and helping our customers migrate from Google's reCAPTCHA to hCaptcha. Why We Are Making This Change We continuously evaluate our security measures to ensure they align with the evolving landscape of threats. After carefully evaluating several different CAPTCHA providers, including rigorous testing by our threat research team, hCaptcha surfaced as a leading solution that we would like to use. Our decision to switch to hCaptcha is driven by several factors. First, we wanted to ensure we use the most updated CAPTCHA service. We use reCAPTCHA Version 2, but because reCAPTCHA Version 3 isn’t GDPR compliant, we cannot use it. As a cybersecurity company, we prioritize compliance with global regulations to ensure the utmost security for our users. hCaptcha doesn't rely on personal user data or historical interactions for its functionality, which aligns with our commitment to respecting user privacy. It also complies with privacy laws worldwide, including GDPR, CCPA, LGPD, PIPL, and more. Additionally, this transition to hCaptcha addresses the market's concerns about reCAPTCHA allowing two domains to access the same cookie data set to enable ad targeting. hCaptcha is also globally available, including in China, a region not supported by Google. Furthermore, we were pleased with the high efficacy and continuous improvements offered by hCpatcha. Navigating multiple vendors can be challenging, requiring us to stay updated on their functions, API,…Read More

Exit mobile version