Security Overview
At Transmit, security is foundational to everything we build. We employ industry-leading security practices to protect your data, ensure privacy, and maintain the highest levels of compliance.SOC 2 Type II Certified
Independently audited security controls
End-to-End Encryption
Data encrypted at rest and in transit
Zero Trust Architecture
Every request authenticated and authorized
Regular Security Audits
Continuous monitoring and penetration testing
Data Encryption
Encryption in Transit
All data transmitted to and from Transmit is encrypted using industry-standard protocols:- TLS 1.3 for all API connections
- Perfect Forward Secrecy (PFS) to protect past sessions
- Strong cipher suites (AES-256-GCM, ChaCha20-Poly1305)
- Certificate pinning available for enhanced security
- HSTS (HTTP Strict Transport Security) enforced
Encryption at Rest
All data stored in Transmit’s infrastructure is encrypted:- AES-256 encryption for all stored data
- Separate encryption keys per customer (multi-tenant isolation)
- Hardware Security Modules (HSM) for key management
- Encrypted backups with separate key rotation
- Automatic key rotation on a regular schedule
- Email content and attachments
- SMS message bodies
- Contact information
- API keys (hashed with bcrypt)
- Webhook payloads in queue
- Audit logs and analytics data
API Security
Authentication
Transmit uses bearer token authentication with strong security controls:- API keys are cryptographically random (256-bit entropy)
- Keys are hashed using bcrypt before storage
- Support for multiple keys per organization
- Ability to scope keys to specific permissions
- Automatic key expiration policies available
- Rate limiting per key to prevent abuse
API Key Best Practices
Never Expose Keys in Client-Side Code
Never Expose Keys in Client-Side Code
API keys should only be used server-side. Never include them in:
- Frontend JavaScript code
- Mobile apps
- Public repositories
- Version control systems
Use Environment Variables
Use Environment Variables
Store keys in environment variables or secrets management:
Rotate Keys Regularly
Rotate Keys Regularly
Generate new API keys periodically:
- Create new key in dashboard
- Update your application
- Verify new key works
- Revoke old key
Use Different Keys per Environment
Use Different Keys per Environment
Separate keys for different environments:
- Development:
tx_test_dev_... - Staging:
tx_test_staging_... - Production:
tx_live_prod_...
Monitor Key Usage
Monitor Key Usage
Regularly check your dashboard for:
- Unusual request patterns
- Failed authentication attempts
- Unexpected geographic access
- Spike in usage
Rate Limiting
Protect your application from abuse with built-in rate limiting:- Automatic rate limiting based on your plan
- Configurable limits for enterprise customers
- Per-key tracking to isolate abuse
- Gradual backoff with clear error messages
- Rate limit headers in API responses
Infrastructure Security
Multi-Tenant Isolation
Each organization’s data is strictly isolated:- Logical isolation with organization-scoped queries
- Database-level row security policies
- Separate encryption keys per tenant
- Network segmentation for sensitive workloads
- No cross-tenant data access by design
Access Controls
Strict access controls at every layer:- Role-Based Access Control (RBAC) for team members
- Principle of least privilege for all services
- Multi-factor authentication (MFA) required for dashboard access
- IP allowlisting available for enterprise plans
- Session timeout and automatic logout
- Audit logging of all access and changes
Network Security
Comprehensive network security measures:- DDoS protection at network edge
- Web Application Firewall (WAF) filtering malicious traffic
- Private networking for internal services
- VPC isolation preventing lateral movement
- Intrusion detection systems (IDS) monitoring traffic
- Security groups restricting service communication
Vulnerability Management
Proactive vulnerability identification and remediation:- Automated security scanning of all code
- Dependency vulnerability monitoring with automatic updates
- Regular penetration testing by third-party firms
- Bug bounty program rewarding security researchers
- Quarterly security assessments
- Zero-day response protocols
Compliance & Certifications
SOC 2 Type II
Transmit is SOC 2 Type II certified, demonstrating:- Security - Protection against unauthorized access
- Availability - System uptime and reliability
- Processing Integrity - Complete and accurate processing
- Confidentiality - Protection of confidential information
- Privacy - Collection and handling of personal information
GDPR Compliance
Full compliance with EU General Data Protection Regulation:- Data Processing Agreements (DPA) available
- Right to be forgotten - Delete user data on request
- Data portability - Export data in machine-readable format
- Consent management - Opt-in/opt-out tracking
- Data breach notification - 72-hour notification requirement
- Data residency options for EU customers
CCPA Compliance
California Consumer Privacy Act compliance:- Consumer rights to access and delete data
- Do Not Sell opt-out mechanisms
- Transparent data practices disclosure
- Data minimization principles applied
HIPAA Compliance
For healthcare customers (Enterprise plan):- Business Associate Agreement (BAA) available
- HIPAA-compliant infrastructure
- Encrypted PHI (Protected Health Information)
- Audit logging of all PHI access
- Access controls and authentication
Additional Certifications
- ISO 27001 (Information Security Management)
- PCI DSS Level 1 (for payment-related communications)
- WCAG 2.1 AA (Accessibility standards)
Data Privacy
Data Collection
We only collect data necessary to provide our service: What we collect:- Email addresses and content (to send emails)
- Phone numbers and SMS content (to send SMS)
- Engagement data (opens, clicks) when tracking enabled
- API usage logs for debugging and billing
- Minimal metadata (timestamps, IDs)
- Personal information beyond what you send
- Browsing history or tracking outside our platform
- Third-party cookies or cross-site tracking
- Sensitive data unless explicitly sent by you
Data Retention
Clear data retention policies:- Message content: 30 days by default (configurable)
- Analytics data: 12 months
- Audit logs: 7 years (compliance requirement)
- Backups: 90 days with automatic deletion
- Deleted data: Permanently purged within 30 days
Data Location
Control where your data is stored:- US region (default) - Data centers in United States
- EU region - Data centers in European Union
- APAC region - Data centers in Asia-Pacific
- Data sovereignty - Data never leaves selected region
Webhook Security
Signature Verification
All webhooks are signed with HMAC-SHA256:Webhook Best Practices
Always Verify Signatures
Never process webhooks without signature verification
Use HTTPS Endpoints
Webhook URLs must use HTTPS, never HTTP
Validate Payload Schema
Verify payload structure matches expected format
Implement Replay Protection
Check timestamp and reject old webhooks
Incident Response
Security Incident Protocol
In the event of a security incident:- Detection - Automated monitoring alerts security team
- Assessment - Immediate severity evaluation
- Containment - Isolate affected systems
- Notification - Inform affected customers within 24 hours
- Remediation - Fix vulnerability and deploy patches
- Review - Post-mortem analysis and improvements
Data Breach Response
If data is compromised:- Immediate notification to affected customers
- Regulatory notification within required timeframes (72h for GDPR)
- Free credit monitoring for affected individuals
- Transparent communication about scope and impact
- Corrective action plan publicly shared
Security for Developers
Secure Coding Practices
We follow security best practices in development:- Input validation on all API parameters
- Output encoding to prevent injection attacks
- Parameterized queries to prevent SQL injection
- Content Security Policy (CSP) headers
- CSRF protection on all state-changing operations
- Regular security training for all engineers
Third-Party Security
Careful vetting of third-party services:- Security questionnaires for all vendors
- Regular vendor reviews and audits
- Contractual security requirements
- Minimal data sharing with third parties
- Vendor security incident monitoring
Reporting Security Issues
We take security seriously and welcome responsible disclosure: Contact: security@transmit.dev Responsible Disclosure Program:- Email security@transmit.dev with details
- Allow 90 days for remediation before public disclosure
- Receive acknowledgment within 24 hours
- Coordinated disclosure timeline agreed upon
- Recognition in our security hall of fame (optional)
Please do not test vulnerabilities on production systems. Contact us for a safe testing environment.
Security Checklist for Customers
Use this checklist to ensure you’re following security best practices:✅ API Key Security
✅ API Key Security
- Store API keys in environment variables
- Never commit keys to version control
- Use different keys per environment
- Rotate keys every 90 days
- Monitor key usage in dashboard
- Revoke unused or compromised keys immediately
✅ Data Protection
✅ Data Protection
- Only send necessary data to Transmit
- Sanitize user input before sending
- Enable encryption for sensitive content
- Configure appropriate data retention periods
- Regularly audit data being sent
✅ Webhook Security
✅ Webhook Security
- Use HTTPS endpoints only
- Always verify webhook signatures
- Validate payload structure
- Implement replay attack protection
- Rate limit webhook processing
- Log all webhook events
✅ Access Control
✅ Access Control
- Enable MFA for all team members
- Use role-based access control
- Regularly review team member access
- Remove access for departed team members
- Audit access logs monthly
✅ Monitoring
✅ Monitoring
- Set up alerts for unusual activity
- Monitor API error rates
- Track authentication failures
- Review bounce and complaint rates
- Check for data exfiltration patterns