Security should be simple.

Securely is building a suite of fast and easy to use software designed from the ground up to protect your information from being read by third parties or leaked during a data breach. Our flagship product is completely free to use.

The information you store in securely is encrypted and only the holder of the secret link can decrypt it. Securely is designed to protect your information from being read by third parties or leaked during a data breach. We can’t see your secret information, so we can’t use it, share it or sell it.

§

Only the secret link can access your Securely data. Your Securely data is end-to-end encrypted to keep it safe at rest and in transit. Our security recipe starts with AES 256-bit encryption, and we use multiple techniques to make sure only you have access to your information.Learn More

We have a 100% Data Deletion Guarantee. Once your secure link is opened, we use Redis Transactions to guarantee that your data is already completely deleted from our servers. Other services like Telegram, Whatsapp, Slack, and Gmail keep “deleted” messages on their server for ages.Learn More

Securely’s Security Model

Your data is secured by fundamental design choices that were made to protect every secret you share with Securely.

  • End-to-end encryption

    Every piece of information you send to securely is encrypted on your computer in your web browser before it is stored on our servers. This means that our servers have no way to decrypt your information. The decryption key is embedded in the url hash - a part of the url not sent to our servers. So the only person who can decrypt your secret is the holder of the link.

  • Redis expiration & deletion guarantees.

    Your encrypted messages are automatically expired by the Redis TLL command. The moment secrets are retrieved from the server they are guaranteed to be deleted at the same exact time time using Redis Transactions. This technology allows us to be 100% certain that none of your data stays on our servers.

  • 256-bit AES encryption.

    Your data is encrypted using AES-GCM-256 encryption - an algorithm that is effectively impossible to crack (technically, given the current compute power, it would take trillions of trillions of trillions of years to crack, but don’t worry, the sun will probably burn out by then 😁 ).

  • PBKDF2 key strengthening.

    The key to unlock your data is strengthened with the PBKDF2-HMAC-SHA256 algorithm for key derivation, making it even harder for someone to repeatedly guess the key.

  • Secure random numbers.

    All encryption keys, initialization vectors, and nonces are generated using the industry standard secure number generators for web - SubtleCrypto’s secure pseudorandom number generators .

Send Passwords Securely

Did you know that ‘deleting’ your messages doesn't actually delete them? Keep your passwords out of slack, email and sms chat histories.