Security Focus at YouMail

YouMail is committed to protecting the data it is entrusted by its customers. Details on types of data YouMail stores and uses to provide its services are outlined in the Privacy Policy. Your rights to your data are set out within the Terms of Use.

Data Security

YouMail uses commercially reasonable security best practices to protect private and sensitive customer data. This includes encryption for both data at rest and data transmitted over the internet using our website or our mobile applications. Please note that email communications, or phone calls and text messages routed over the public telephony network, traverse third-party networks outside of YouMail's control and may receive no or lower protections.

Infrastructure Security

YouMail secures its datacenters from the outside world using industry standard security infrastructure including firewalls, VPN gateways, intrusion detection and traffic inspectors.

Application Security

Automated vulnerability scans and manual code reviews are integral to the software development process.

YouMail regularly engages accredited third-party security experts to perform audits and penetration tests. Penetration testing includes the evaluation of the source code, running application, and the deployed environment.

Lead by the CIO, YouMail's Security Council meets regularly to review and address findings, and to proactively identify incremental security measures.