How SecuMailer works

Anyone can send emails, but with SecuMailer anyone can also do it 100% securely. By integrating SecuMailer into your existing email environment, you can be confident that even the most sensitive information ends up in the recipient’s mailbox. We guarantee an encrypted connection in all cases to prevent data leaks. SecuMailer is fully GDPR (AVG) compliant and perfect for users. Guaranteed security when working in your regular email environment. It couldn’t be easier!

100% GDPR

NTA 7516 proof

What happens when you send an email with SecuMailer?

More than 95% of all emails go directly to the recipient via an encrypted connection. If that is not possible, we will take an alternative route.

The sender creates and sends all emails from his own trusted email environment, such as Outlook. The email arrives at the secure mail server of SecuMailer.

Here the message is provided with a digital signature and the connection with the recipient is established. SecuMailer verifies whether this connection is secure. In 95% of the cases, the connection is verified and we can securely forward the email to the recipient via an encrypted connection. They receive the email in their inbox and immediately have direct access to the content.

If secure emailing is not possible (this depends on the recipient’s settings), the recipient will receive a message in their mailbox that the message could not be delivered. SecuMailer sends a code via SMS to the recipient’s phone, allowing the recipient to still read the message and save it in his email. This detour is only applicable in 2 to 5% of cases. More than 95% of the mails go directly to the recipient via a guaranteed secure connection.

Implementation

Up and running in 30 minutes

Any professional email environment can be connected to SecuMailer with surprisingly little effort. The installation consists of three steps that you will complete in no time. With clear instructions, we will guide you quickly and safely through this process.

No additional hardware or software is required and we do not enter the workplace environment. The activities are mainly in connecting your email server to the SecuMailer platform. The rest is done in the background.

The solution can be integrated quickly and effortlessly with any professional email environment via a email relay link or via a REST API or SMTP API. The integration is completed in 30 minutes.

Developer Information ›

Fully certified

SecuMailer is 100% compliant with all laws and regulations including the GDPR, Wvggz and elDAS. SecuMailer works in accordance with the strictest privacy and data protection protocols. We are proud of our NEN7510 en ISO27001 certifications.

Minimal effort, maximum control over your mail traffic.

SecuMailer is highly suitable for large organisations because it does not require additional management capacity. Using email isn’t complicated – the real work happens on the SecuMailer platform and we manage that! Naturally, we ensure that our customers remain in full control of their digital communication.

With the professional management tool for logging, system administrators always have complete insight into the email traffic. They can demonstrate exactly what happened with each email.

In this environment they also manage the link between email address and phone number for the authentication of the recipient.

Low maintenance

All devices and all email environments are suitable for linking to SecuMailer.

Employees do not receive additional questions from recipients who cannot open the secure email.

The IT department does not have to do any additional management work.

Fast, effortless integration is completed in 30 minutes.

User friendly

Senders and recipients have a normal email experience without notification messages.

Users do not have to change anything in the way they use their email.

Back-end systems that send emails can also easily be integrated.

SecuMailer has no impact on the stability of the mail client (eg Outlook).

Guaranteed security

All emails are sent securely, with no possibility of bypassing the security by the sender.

Emails are not stored as with a portal, so that the data minimization requirement of the GDPR can always be met.

SecuMailer provides the complete log data of all emails.

Fully compliant with GDPR , NTA 7516, Wvggz and eIDAS.

Privacy advice

SecuMailer is a genuine partner for its customers. The solution for secure emailing is fully set up on the mail server of your organization, giving you a lot of possibilities. Prior to implementation, a careful privacy analysis is made by our certified specialists.

This prevents data leaks and allows you to keep sending regular emails to your recipients.

So no unnecessary measures that get in the way of the user and no solutions that are not used because they are too impractical.

With us, all emails are always secure, because it has turned out that if the user has to opt for security, unnecessary data leaks occur.

You only get genuine security when ease of use and security reinforce and not hinder each other. That is why we fully apply privacy by default (a requirement of the GDPR).

Logo GGD GHOR
Logo IBS Capital Allies
Logo ANWB
Logo Gemeente Buren

Send and receive with the greatest of ease

Get in touch with us and experience the difference SecuMailer can make for you and your recipients.