Information is the foundation of every business and life in general. This is why we take our customers’ privacy very seriously.

At SendPulse, we highly value our clients' trust and strive to protect your company's sensitive data as carefully as our own. Our team is constantly working on improving our protection features to keep your data safe in the face of possible online threats and make you feel confident that your personal info remains secure.

Our security program is fully open-source, so you can understand how it works and use our products and services surely.

Our main security practices

Implementation of up-to-date account protection mechanisms

Two-factor authentication

Your personal information security depends on how vulnerable your account is to professional hackers’ attacks. Since passwords can often be compromised, we introduced two-step user verification. In addition to entering your username and password when accessing your account, you will also need to enter a one-time code you can get by email.

The two-factor authentication method can warn you about a possible attempt to hack and receive unauthorized access to your account by sending an email.

IP address access restrictions

This feature will protect your account, especially if you use only work or home computers with static IP addresses. After each authorization, you will receive an email with the login time and IP address details. It will help protect your data if third parties try to log in to your account with no access to your local network.

SMTP email sending limits

SMTP servers’ primary purpose is to send, receive, and relay emails. Using SMTP, you can send automated and transactional emails from anywhere.

To prevent unauthorized email sending on your behalf in case of SMTP password loss or theft, we introduced sender IP address limitations.

reCAPTCHA mechanisms

Essentially, this is a bot protection method that is used to detect automated website access and prevent bot attacks.

Whenever users' actions seem suspicious, they are asked to take an image recognition test or enter a certain combination of letters and numbers only people can identify.

Suspicious login alerts

This security procedure will help improve the overall safety of your account. The login will be automatically prevented, and you will be notified whenever a login attempt is made from a suspicious device or browser.

Vulnerability management

We are constantly working to ensure maximum security and privacy. We implement automated and manual remediation processes to mitigate potential platform vulnerabilities. For this purpose, we launched the Open Bug Bounty program where users who found security bugs in our services can receive a financial reward.

Payment data protection

SendPulse only works with certified payment systems. We do not store customer credit card details. All of your data points are sent directly to the selected payment system in compliance with all security measures according to the SSL data encryption protocol.

Service availability

Our database servers operate with full redundancy of all resources daily. These backups are used to avoid data loss and recover system information promptly.

We appreciate your confidence in SendPulse and do our best to ensure the safety and efficiency of your company.

Thank you for your trust!

Try SendPulse today for free