Blog

New Exclaimer trust portal & cloud security accreditations

trust portal and cloud security

Exclaimer already offers the most secure email signature management solution on the market. However, this doesn't mean that we ever rest on our laurels when it comes to cloud security. 

We are on a continuing mission to provide all customers with open communication around our information security and reliability practices. Cloud security is of such great importance to us, so we want everyone to know that they can always trust in what we offer. After all, we take our security responsibilities very seriously. 

This is why we are proudly announcing the latest cloud security accreditations we have achieved. We also have a new portal available for security teams to easily review Exclaimer's comprehensive approach to cloud security measures. 

New Exclaimer Trust Portal - Conveyor 

Access 20+ documents, get the answers to over 300 questions, and track changes/updates automatically via the new Exclaimer Trust Portal (Powered by Conveyor). This makes sharing our approach to cloud security and reliability much clearer. 

In addition, this new portal: 

  • Lets you easily understand what our email signature management solutions do 

  • Gives you answers to basic security questions 

  • Provides important documentation instantly

  • Gives you access to our compliance reports 

View Exclaimer Trust Portal >> 

View Public Vendor Report >> 

NCSC Cyber Essentials 

Exclaimer is pleased to announce that we are now NCSC Cyber Essentials Certified. Cyber Essentials is a UK government-backed cyber security certification designed to protect businesses, organizations, or suppliers from cyber threats. Its purpose is to focus on five important technical controls designed to guard against the most common internet based cyber security threats. 

Achieving this certification demonstrates Exclaimer’s cloud-based solution is safe and secure. This assures all of our customers that our IT infrastructure is completely protected against cyber-attacks, with comprehensive security measures in place to protect against data breaches. 

View Exclaimer's certificate >> 

ACSC Essential 8 

In addition, Exclaimer now fully complies with the ACSC Essential 8, developed by the Australian Cyber Security Centre (ACSC). This further highlights our commitment to the best information security and compliance practices across different geographic regions. 

The ACSC has developed prioritized mitigation strategies, in the form of the Strategies to Mitigate Cyber Security Incidents. These help organizations mitigate cyber security incidents caused by various cyber threats. The most effective of these are known as the Essential Eight. 

To assist organizations in determining the maturity of their implementation of the Essential Eight, three maturity levels have been defined for each mitigation strategy. 

The maturity levels are defined as: 

  • Maturity Level One: Partly aligned with the intent of the mitigation strategy 

  • Maturity Level Two: Mostly aligned with the intent of the mitigation strategy

  • Maturity Level Three: Fully aligned with the intent of the mitigation strategy 

For a complete list of all of Exclaimer's security accreditations, please visit the Exclaimer Trust Center. 

Related articles

Image Placeholder
Guides

14 common email mistakes to avoid: The complete guide

Discover how to enhance your email communication with Exclaimer's guide on avoiding common email mistakes.

Read more
Image Placeholder
Blog

Create laser-focused campaigns with our new Campaigns feature

Deliver tailored, time-sensitive banners to your audience with our new Campaigns feature.

Read more
Image Placeholder
Guides

How to encrypt email in Outlook 365

Essential steps to encrypting emails in Outlook 365. Learn about different encryption levels, digital certificates, and troubleshooting security issues.

Read more
Image Placeholder
Guides

14 common email mistakes to avoid: The complete guide

Discover how to enhance your email communication with Exclaimer's guide on avoiding common email mistakes.

Read more
Image Placeholder
Blog

Create laser-focused campaigns with our new Campaigns feature

Deliver tailored, time-sensitive banners to your audience with our new Campaigns feature.

Read more
Image Placeholder
Guides

How to encrypt email in Outlook 365

Essential steps to encrypting emails in Outlook 365. Learn about different encryption levels, digital certificates, and troubleshooting security issues.

Read more