Theme
Sign In Get Started

Infrastructure Security

Data Centers

ISO 27001 certified data centers in the EU with 24/7 physical security, biometric access controls, and redundant power systems.

Network Security

DDoS protection, intrusion detection systems, and web application firewalls protect against network-based attacks.

Data Redundancy

Real-time replication across multiple geographic locations ensures data availability and disaster recovery.

Encryption Standards

End-to-End Encryption

All emails between Mailor users are protected with end-to-end encryption using the latest cryptographic standards. Only you and your intended recipients can read your messages.

Encryption at Rest

  • AES-256-GCM encryption for all stored data
  • Separate encryption keys for each user
  • Hardware Security Module (HSM) key management
  • Regular key rotation and secure key storage

Encryption in Transit

  • TLS 1.3 for all connections
  • Perfect Forward Secrecy (PFS)
  • Certificate pinning for mobile applications
  • DNSSEC for domain validation

Zero-Knowledge Architecture

Our zero-knowledge architecture ensures that we cannot access your encrypted emails, even if compelled by legal requests. Your privacy is mathematically guaranteed.

Account Security

Multi-Factor Authentication

Support for TOTP authenticators, SMS codes, hardware security keys (FIDO2/WebAuthn), and biometric authentication.

Session Management

Secure session handling with automatic timeout, device management, and suspicious activity detection.

Password Security

Bcrypt hashing, password strength requirements, breach detection, and secure password recovery processes.

Access Logging

Comprehensive audit logs of all account access and actions with real-time alerts for suspicious activities.

OAuth 2.0 / SAML

Enterprise single sign-on (SSO) support with major identity providers for centralized authentication.

IP Whitelisting

Restrict account access to specific IP addresses or ranges for enhanced security control.

Threat Protection

Anti-Phishing Technology

  • Real-time URL scanning and reputation checking
  • Machine learning-based phishing detection
  • SPF, DKIM, and DMARC authentication
  • Visual similarity detection for spoofed domains
  • Warning banners for suspicious emails

Malware Protection

  • Multi-engine antivirus scanning
  • Sandboxing for suspicious attachments
  • Zero-day threat detection
  • Automatic quarantine of infected files
  • Regular signature updates

Spam Filtering

  • Advanced machine learning algorithms
  • Reputation-based filtering
  • Customizable spam rules
  • Greylist and blacklist management
  • 99.9% spam detection accuracy

Compliance & Certifications

SOC 2 Type II

Annual independent audits verify our security, availability, processing integrity, confidentiality, and privacy controls.

ISO 27001

Certified Information Security Management System ensuring systematic security risk management.

GDPR Compliant

Full compliance with EU General Data Protection Regulation for data privacy and protection.

HIPAA Ready

Available Business Associate Agreements (BAA) for healthcare organizations requiring HIPAA compliance.

PCI DSS

Payment Card Industry Data Security Standard compliance for secure payment processing.

CCPA Compliant

California Consumer Privacy Act compliance for California residents' data rights.

Security Operations

24/7 Security Operations Center

Our dedicated security team monitors threats around the clock, responding to incidents in real-time and proactively hunting for potential vulnerabilities.

Vulnerability Management

  • Regular penetration testing by independent security firms
  • Continuous vulnerability scanning
  • Responsible disclosure program with bug bounties
  • Rapid patch deployment (critical patches within 24 hours)
  • Security advisory notifications

Incident Response

  • Documented incident response procedures
  • Dedicated incident response team
  • Forensic analysis capabilities
  • Transparent breach notification process
  • Post-incident reviews and improvements

Employee Security

  • Background checks for all employees
  • Regular security training and awareness programs
  • Strict access controls and principle of least privilege
  • NDAs and confidentiality agreements
  • Clean desk policy and secure disposal procedures

Security Features by Plan

Feature Personal Professional Business
End-to-End Encryption
Two-Factor Authentication
Hardware Key Support -
Advanced Threat Protection Basic Enhanced Advanced
Audit Logs 30 days 90 days 1 year
SSO/SAML Support - -
IP Whitelisting -
Data Loss Prevention - Basic Advanced

Report a Security Issue

We take security vulnerabilities seriously. If you discover a potential security issue, please report it to our security team:

Email: security@mailor.com
PGP Key: Available at mailor.com/security.txt
Bug Bounty Program: mailor.com/bug-bounty

We appreciate responsible disclosure and offer rewards for valid security reports through our bug bounty program.