Back to Top
Inbox Alert! Google and Yahoo will require DMARC starting February 2024. Learn More.

Security Policy

We take the security of our customers very seriously, and we work hard to avoid having your information fall into the wrong hands. This page describes the various security measures we take to protect against unauthorized access to your information.

Security at EasyDMARC

We use reasonable measures to help protect information from loss, theft, misuse and unauthorized access, disclosure, alteration, and destruction:

  • We maintain a documented vulnerability management program to stress-test our systems, which includes intermittent security scans, and identification and remediation of potential internal or external vulnerabilities.
  • We conduct table-top exercises and have protocols in place to effectively investigate, manage, respond and remedy incidents of unwelcome intrusion or malicious acts.
  • We conduct penetration testing exercises annually to stress test the soundness of our systems and processes.
  • Our employees adhere to security policies designed to keep your data safe. For example, we maintain a robust system of roles based access controls, encrypt and conceal certain types of information from employee access, authenticate and authorize only necessary access to data and employ network protocols to only permit secure access. Employees also must provide multiple pieces of evidence (multifactor authentication) to verify their identity before gaining access to EasyDMARC systems), and we review those permissions on a regular basis.
  • Our global development team implements widely accepted secure coding practices and security protocols to deter eavesdropping, tampering, hacking and fraud, such as by encrypting or concealing data in rest and in transit.
  • We contract with security vendors to employ accredited auditing procedures to protect against physical threats at our facilities.

Security Tips – To Do

Here are some things to do to keep your account safe:

  • Pick a strong and unique password. Use a combination of at least 8-16 characters, that includes special character marks (like !, @, or $), lower and uppercase letters, and numbers. It should be different from other passwords you use elsewhere on the internet.
  • Report fraudulent or suspicious activity to us at [email protected].
  • Sign out of unused devices.

Security Tips – Not To Do

To help keep our platform safe and reduce the possibility of unauthorized access, do not:

  • Give your password to someone you don’t know or trust.
  • Copy, modify or alter any parts of our services.
  • Try to access our services where you are not purposefully given authorization or try to access private connections between devices or programs.
  • Store, copy, or duplicate any part of our services or other creator profiles or photos to reuse or transfer the data elsewhere without our explicit consent and in a medium not intended as part of our services.
  • Spam or send any unwanted communication to any creators.
  • Create usernames that include a web address or your primary email address.
  • Transmit any malware to our network.
  • Backwards engineer or imitate our services.
  • Export or access our network for purposes of competing with or profiting from our services.
  • Jeopardize the ethical integrity of our services.