Security at MailSentinel

Last Updated: December 9, 2024

Security is at the core of everything we do. As a company that helps protect your email infrastructure, we hold ourselves to the highest security standards. Your data is encrypted, your privacy is protected, and our systems are continuously monitored.

Certifications & Compliance

SOC 2 Type II

Certified

Annual audit of security, availability, and confidentiality controls

GDPR Compliant

Compliant

Full compliance with EU General Data Protection Regulation

CCPA Compliant

Compliant

California Consumer Privacy Act compliance

ISO 27001

In Progress

Information security management system certification

Data Encryption

Encryption in Transit

All data transmitted to and from MailSentinel is encrypted using industry-standard protocols:

  • TLS 1.2 and TLS 1.3 - All web traffic and API connections
  • HTTPS Everywhere - All endpoints require HTTPS
  • Perfect Forward Secrecy - ECDHE key exchange
  • HSTS Enabled - Strict Transport Security headers
  • Certificate Transparency - All certificates logged

Encryption at Rest

All stored data is encrypted using strong encryption algorithms:

  • AES-256 Encryption - For all stored data
  • Encrypted Backups - All backups are encrypted
  • Key Management - Keys stored separately in HSM
  • Database Encryption - Transparent data encryption

Infrastructure Security

Cloud Infrastructure

Our infrastructure is hosted on enterprise-grade cloud platforms with robust security:

  • SOC 2 certified cloud providers
  • Geographic redundancy across multiple regions
  • Automatic failover and disaster recovery
  • Network segmentation and isolation
  • DDoS protection and mitigation

Network Security

  • Web Application Firewall (WAF)
  • Intrusion Detection System (IDS)
  • Rate limiting and bot protection
  • IP allowlisting for sensitive operations
  • Private network for internal services

Monitoring & Response

  • 24/7 security monitoring and alerting
  • Real-time threat detection
  • Automated security scanning
  • Incident response team on-call
  • Security event logging and analysis

Access Control

Employee Access

  • Least Privilege: Employees only have access needed for their role
  • Multi-Factor Authentication: Required for all employee accounts
  • Access Reviews: Quarterly access audits
  • Background Checks: All employees with data access are screened
  • Security Training: Annual security awareness training

Customer Access

  • Strong password requirements
  • Optional multi-factor authentication
  • Session management and timeout
  • API key rotation capabilities
  • Role-based access control for teams

Application Security

Secure Development

  • Secure Software Development Lifecycle (SSDLC)
  • Code reviews for all changes
  • Static Application Security Testing (SAST)
  • Dynamic Application Security Testing (DAST)
  • Dependency vulnerability scanning
  • Container image scanning

Vulnerability Management

  • Regular penetration testing by third parties
  • Bug bounty program for responsible disclosure
  • Vulnerability scanning and remediation
  • Security patch management
  • Threat modeling for new features

Data Protection

Data Handling

  • Data classification and labeling
  • Data retention policies
  • Secure data deletion procedures
  • Data minimization practices
  • Anonymization where possible

Privacy by Design

  • Privacy impact assessments for new features
  • Data Processing Agreements with vendors
  • User consent management
  • Right to deletion/portability support

Business Continuity

  • Multi-region infrastructure redundancy
  • Automated daily backups with encryption
  • Disaster recovery plan with regular testing
  • Recovery Time Objective (RTO): 4 hours
  • Recovery Point Objective (RPO): 1 hour
  • Incident response procedures
  • Business continuity testing annually

Responsible Disclosure

We value the security research community and welcome reports of potential security vulnerabilities. If you believe you've found a security issue, please report it responsibly:

Security Reports

security@mailsentinel.io

Please include detailed steps to reproduce the issue. We will acknowledge receipt within 24 hours and work with you to understand and resolve the issue.

We commit to not pursuing legal action against researchers who follow our responsible disclosure guidelines and give us reasonable time to address issues before public disclosure.

Security Contact

For security-related inquiries or to request security documentation:

MailSentinel Security Team

Security Issues: security@mailsentinel.io

Compliance Inquiries: compliance@mailsentinel.io

Data Protection: dpo@mailsentinel.io