fbpx

Security

We go above and beyond to secure your content

We don’t just make sure that we comply with GDPR and other privacy laws, we help our customers meet the requirements too.

By using YEO for your business communications, you can rest assured that all data is encrypted and no user data other than a username and profile picture is public.

image-security

Key Features

Our business is your privacy. Protecting personal information is at the very heart of what we do, and we use all the tools we have available to do it.

icon-security-Security-as-standard(1)

Security as standard

We regularly test the security of our services through full source code reviews, penetration tests, and security audits by independent third parties. You can ask us for a copy of the results and reports at any time.

icon-security-You-take-control(1)

You take control

As a YEO customer, your organisation owns and administers all of your account data. You can modify, delete or export it whenever you choose. Our industry-standard APIs allow for real-time activity monitoring and content exports at your fingertips.

icon-security-Highest-data-safety-standarts

Highest data safety standards

A more detailed SOC2 report is available on request. We host YEO’s highly available, globally distributed infrastructure, and it has a target recovery time objective (RTO) of zero, and a target recovery point objective (RPO) of zero.

Documentation

image-YEO-Security-Whitepaper

YEO Security Whitepaper

In the YEO security whitepaper we go into more detail about our security and privacy practices throughout the YEO Messaging Application.

Learn More
image-YEO-Cryptography-Whitepaper

YEO Cryptography Whitepaper

This document describes the encryption model used in YEO Messaging Application to securely exchange messages between users.

Download