We take the security of your data seriously. Very seriously. And the world’s leading brands trust us too.

We take the security of your data seriously. Very seriously. And the world’s leading brands trust us too.

https://www.contactmonkey.com/send-internal-emails-outlook-guide
https://www.contactmonkey.com/send-internal-emails-outlook-guide

The Security of Your Data is Our Priority. Here’s Our Approach:

All Data is Encrypted and Stored on AWS

ContactMonkey utilizes Amazon Web Services (AWS) for cloud infrastructure hosting and services. AWS is fully compliant with multiple SOC and ISO regulations. All data is encrypted at rest using AES-256 and in transit using TLS v1.2. We support EU and US hosting.

We Comply With GDPR Policies

Not only does ContactMonkey comply with GDPR principles, but our GDPR Erasure Policy ensures subjects have the right to request that their personal data be erased in certain circumstances. Our Data Processing Addendum is available for all our customers.

Strengthened Security With Single Sign-On (SSO) Authorization

ContactMonkey supports Single Sign-On (available on our Enterprise plans) using authorization via OAuth 2.0 for Google Apps and Microsoft. This enables users to securely login using their existing company’s user/login credentials.
SOC 2 Type 2

SOC 2 Type 2

ContactMonkey has successfully completed the AICPA Service Organization Control (SOC) 2 Type II audit. The audit confirms that ContactMonkey Inc.’s information security practices, policies, procedures, and operations meet the SOC 2 standards for security. An unqualified opinion on a SOC 2 Type II audit report demonstrates to ContactMonkey’s current and future customers that they manage their data with the highest standard of security and compliance.

Here’s what else we’re doing to secure your data:

Secure Personnel

  • All ContactMonkey Inc. contractors and employees undergo background checks prior to being engaged or employed by us in accordance with local laws and industry best practices.
  • Confidentiality or other types of Non-Disclosure Agreements (NDAs) are signed by all employees, contractors, and others who have a need to access sensitive or internal information.
  • We embed the culture of security into our business by conducting employee security training and testing using current and emerging techniques and attack vectors.

Secure Development

  • All development projects at ContactMonkey Inc., including on-premises software products, support services, and our own Digital Identity Cloud offerings follow secure development lifecycle principles.
  • All development of new products, tools, and services, and major changes to existing ones, undergo a design review to ensure security requirements are incorporated into proposed development.
  • All team members that are regularly involved in any system development undergo annual secure development training in coding or scripting languages that they work with as well as any other relevant training.
  • Software development is conducted in line with OWASP Top 10 recommendations for web application security.

Secure Testing

  • All new systems and services are scanned prior to being deployed to production.
  • We perform penetration testing both by internal security engineers and external penetration testing companies on new systems and products or major changes to existing systems, services, and products. This ensures a comprehensive and real-world view of our products and environment from multiple perspectives.
  • We perform static and dynamic software application security testing of all code, including open-source libraries, as part of our software development process.

Cloud Security

ContactMonkey Inc. Cloud leverages the native physical and network security features of the cloud service, and relies on the providers to maintain the infrastructure, services, and physical access policies and procedures.
  • All customer cloud environments and data are isolated using ContactMonkey Inc.’s patented isolation approach. Each customer environment is stored within a dedicated trust zone to prevent any accidental or malicious co-mingling.
  • All data is also encrypted at rest and in transmission to prevent any unauthorized access and prevent data breaches. Our entire platform is also continuously monitored by dedicated, highly trained ContactMonkey Inc. experts.
  • We separate each customer’s data and our own, utilizing unique encryption keys to ensure data is protected and isolated.
  • Client’s data protection complies with SOC 2 Type II standards to encrypt data in transit and at rest, ensuring customer and company data and sensitive information is protected at all times.
  • We implement role-based access controls and the principles of least privileged access, and review revoke access as needed.

Compliance

ContactMonkey Inc. is committed to providing secure products and services to manage billions of digital identities safely and easily across the globe. Our external certifications provide independent assurance of ContactMonkey Inc.’s dedication to protecting our customers by regularly assessing and validating the protections and effective security practices ContactMonkey Inc. has in place.

SOC 2 Type 2

ContactMonkey has successfully completed the AICPA Service Organization Control (SOC) 2 Type II audit. The audit confirms that ContactMonkey Inc.’s information security practices, policies, procedures, and operations meet the SOC 2 standards for security. An unqualified opinion on a SOC 2 Type II audit report demonstrates to ContactMonkey’s current and future customers that they manage their data with the highest standard of security and compliance.

ContactMonkey Security FAQs

If you would like to delete your personal data, submit a request at support@contactmonkey.com with clear instructions about what you would like deleted. We will respond to your request within 30 days after a request is received.

Learn More

ContactMonkey’s dashboard provides numerous amounts of different analytics which your team can use to make data-driven decisions. These include open rates, link clicks, read time, locations, and more.

Learn More 

Yes, your data is secure. When you use ContactMonkey for internal communications, the data stored is used solely for the purpose of providing you with analytics. Upon sending, we store the sender’s email address, recipient’s email address, subject line & email body (optional). Once a recipient has opened your email, we store their IP address and the user agent string of device used to open your email. All data is encrypted at rest using AES 256, and in transit using TLS 1.2.

Learn More 

Users can create responsive HTML templates & emails using the ContactMonkey editor in our SaaS platform. They can then export the template as HTML to be used intheir campaign while sending it. The templates are saved as JSON and as HTML in our database so that the user can view and modify them whenever they wish. Users can delete the templates as well, which completely erases it from our database. Emails created & sent using rich text are not stored on ContactMonkey servers.

Learn More 

Scott Pielsticker

Founder & CEO

“We’re proud to partner with leading brands to improve employee communication. ContactMonkey’s platform was designed with consideration of the safety and security of our customers’ data. This security page is intended only as an overview of our security practices and procedures (hint: we take it very seriously!) For more information about how we use and treat our customer’s personal data, you can read our Privacy Policy or contact us directly where we will be happy to answer any questions you may have.”

Ready to try ContactMonkey’s internal email tracking for Outlook and Gmail?

Schedule a 15-minute Call or watch our demo video to learn more.

hotjartrack