About Midaz

Midaz is a high-performance, open-source ledger that can be used by different institutions wishing to work with finance in Brazil and worldwide.

Midaz is a system designed to keep track of financial transactions and act as the primary book of accounts for businesses or organizations. It helps to record all financial information in a structured and systematic manner. To better organize a company's financial information, they can create multiple ledgers in Midaz. For example, a company can create a ledger for each one of their clients guaranteeing a better internal organization.

What is Midaz?

Midaz is the Core Ledger that can contain additional services called Satellites that handle specific parts of the journey. These services follow the AWS SaaS Architecture pattern as follows:

  • Control Plane: the group of services that manages the SaaS infrastructure.

  • Application Plane: manages the Ledger application layer. Within the Application Plane, some services are free, while others are paid under a subscription model.

Available contracting models

Midaz is available in two models:

  • Open Source: In this model, Midaz Core features are open source. However, the code for the satellite services cannot be accessed.

  • Software-as-a-Service (SaaS): In this model, Lerian will manage the infrastructure, which may or may not include one or more satellites according to the company's specific needs.

Domains and functionalities

The basic offering of the ledger, which comprises everything delivered open source or free in the SaaS model, has three main domains:

  • Onboarding: responsible for all initial configurations so the company can start operating with its ledger.

  • Portfolio: responsible for the creation of accounts, sub-accounts, and wallets.

  • Transactions: responsible for the recording of transactions and operations.

Intended audience

This documentation has been structured to provide the necessary context for both technical and non-technical users, regardless of their background in ledgers and financial services.

To get the most out of this documentation, it is recommended that you read the Introduction section, as well as specific parts that relate to the domain you are implementing (for example, when reading about the Transactions domain, look into idempotency).

Midaz's documentation is constantly evolving. If anything is unclear, please send us your feedback through our Community. Our team makes daily adjustments and updates to ensure that all information is clear and accurate.

Last updated