POWERFUL & EASY TO USE EMAIL ENCRYPTION

Email Encryption

Policy Based Encryption = Compliance + Consistency  + peace of mind

Powerful and easy to use e-mail encryption with automatic message encryption that secures e-mail that might otherwise violate federal and state compliance laws.

Web DNS

Send To Anyone

Send your encrypted messages to anyone while the best method of delivery is automatically selected to get the message to the recipient.

Message Audit

Each secure message sent generates an audit link that the sender can use to track the status and events such as downloading, printing, replying and deleting of the encrypted message.

Policy Based Encryption

Out-of-the-box regulatory compliance enforcement filters that include Healthcare, Finance, and State Law policies.

Message Recall

We know stuff happens but sending confidential data to the wrong person can have serious consequences. The sender or an administrator can easily recall messages at the click of a mouse.

Data Loss Prevention

DLP searches the content of each e-mail, along with any attachments, for regulated information like Personal Health Information, Financial Information and SSNs; such message can then be automatically encrypted.

Threat Protection

Secure Message Center

The secure portal provides a secure storage point and and provides the recipient a way to reply back securely.

Powerful Outlook Add-in

POINT, CLICK, ENCRYPT with our optional Outlook add-in. With a robust set of options,  the overall security of an encrypted e-mail can be determined by selecting a specific encryption delivery methodology.

Know when and what the recipient does with your email in real time.

Recall
Audit your email
Each sender and recipient action is audited.
Secure Email
Recall your email
Stop embarrassing and /or potential litigation by recalling an erroneous .email.

Our intuitive and powerful add-in puts the sender in control.

Encrypt
Look no further than your Outlook client to view your encryption logs.
Protect the information entrusted to your organization with powerful email encryption
Key Features

Business Edition

Web DNS
Send to Anyone

Send secure message to anyone without worry that they will not be able to open and read the secure message. Our encryption gateway can determine the secure methodology to use automatically, based on the recipients capabilities.

Email Auditing

The sender can instantly audit the secure message to verify it was delivered read, printed, saved or deleted and if the recipient replied to the message.

Email Recall

A misfired e-mail can often lead to embarrassment and/or litigation. Recalling a message removes the message from the secure portal, making it irretrievable.

Threat Protection
TLS version with host verification

We offers better TLS security by verifying that the TLS version is compliant in addition to requiring certificate verification from the remote server.

Outlook Add-in

Our optional Outlook Add-in provides a simple point, click and encrypt option.

Branded Portal

Brand your secure portal and email notifications so that your encrypted messages are associated with your company.

Corporate Edition
(All Business Edition Features Plus)

Data Loss Prevention (DLP)

Includes DLP polices that help facilitate regulatory compliance with  the Health Insurance Portability and Accountability Act (HIPAA), Gramm-Leach Bliley Act (GLBA), The Family Educational Rights and Privacy Act (FERPA),and many other regulations.

Policy Based Encryption

Configure polices that automatically encrypt messages without requiring any intervention from the sender of the message.

Policy Quarantine

Quarantine certain messages that can then be reviewed for compliance or suitability reasons and then released for delivery or deleted.

Advanced Outlook Add-in

Our optional Outlook Add-in provides a simple point, click and encrypt option and includes advanced features like custom retention times for encrypted messages.

Archive
AWS GovCloud Availability*

A secure portal environment that complies with the FedRAMP High baseline; the DOJ’s Criminal Justice Information Systems (CJIS) Security Policy; U.S. International Traffic in Arms Regulations (ITAR); Export Administration Regulations (EAR); Department of Defense (DoD) Cloud Computing Security Requirements Guide (SRG) for Impact Levels 2, 4 and 5; FIPS 140-2; IRS-1075; and other compliance regimes.     
 *Additional Fees will Apply.

What Plan Fits you best?

Business Plan

$3.00
Per month
  • 5 user minimum

  • Cost Effective

Corporate Plan

$4.00
Per month
  • 5 user minimum

  • Our Most Popular Plan!

Business Plan

$2.40
Per month / billed annually
20% discount when billed annually
  • 5 user minimum

  • $2.40
  • Per month / billed monthly

Corporate Plan

$3.20
Per month / billed annually
20% discount when billed annually
  • 5 user minimum

  • $3.60
  • Per month / billed monthly



Can't decide?
Don't hesitate to contact us!

Email Encryption FAQ

Common questions about Email Encryption

Is there a limit to the number of encrypted e-mail I can send?

There is no limit to the number of encrypted messages that a human behind an e-mail account can send. If you have a need to send a a large number of encrypted messages using an automated scripted process please contact us for details.

Can I deliver encrypted e-mail to a recipient without them having to log into a secure portal?

Yes. When TLS is enabled as an encrypted delivery method, we will first try to deliver the message over a TLS.. If TLS is available and we can negotiate a connection, the encrypted message will be delivered over TLS. We only support encryption using TLS 1.2 or 1.3; lower cipher TLS is not supported. If we are unable to establish a TLS connection with the recipients mail server the encrypted message will be delivered to the secure portal.

How long are encrypted messages retained on the secure portal?

Encrypted Messages are retained for 60 days by default.. However, longer or shorter retention times can be set for each message. When a  message expires, it is automatically purged from the secure portal. Recipients can download the message in several formats, including password protected PDF, if they need to retains the message.

Can I "recall" a message if needed?

Yes, when a message is encrypted, a notification receipt is sent to the sender. This notification provides a link that the sender can use to recall the secure message. Recall is only available when the secure portal is the delivery method for the encrypted message.

Is there an audit log for each encrypted message?

Yes, when a message is encrypted, a notification receipt is sent to the sender. This notification provides a link that will provide real time information on the secure email. Events such as read, reply, delete, downloaded, and printed will all be logged in the audit report.

Is there a encryption button available when using Outlook?

Yes, an Outlook plugin is available. Once installed, a sender can encrypt a message with the click of a button.

Is branding available for the secure portal and email notifications?

Yes. Your secure portal and notification messages can be branded.

Not sure which plan is more suitable for you?

We would be happy to help you find a plan that meets your needs and budget.

Learn more
Get in touch to discuss the best plan for you!

Thank you! Your submission has been received!

Oops! Something went wrong while submitting the form