Skip to main content
TrustRadius
SendSafely

SendSafely

Overview

What is SendSafely?

SendSafely headquartered in New York operates a zero knowledge, end-to-end encrypted file exchange platform. At the core of its platform is the SendSafely API, which integrates with popular operational platforms like Gmail, Outlook, Zapier, Salesforce, and Zendesk.

Read more
Recent Reviews

TrustRadius Insights

Simplicity and convenience: Many users have found Sendsafely to be simple and easy to use. They appreciate the convenient feature that …
Continue reading
TrustRadius

Leaving a review helps other professionals like you evaluate File Sharing Services and Platforms

Be the first one in your network to review SendSafely, and make your voice heard!

Return to navigation

Pricing

View all pricing

Basic

$10

Cloud
per month

Pro

$20

Cloud
per month

Business/Enterprise

$100

Cloud
per month

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.sendsafely.com/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $10 per month
Return to navigation

Product Details

What is SendSafely?

SendSafely is an encrypted file sharing service boasting a range of security features.

Access Tracking & Notification

SendSafely lets the user see exactly who’s viewing items, when they access them, and even the geographic location where they are accessing from. The service notifies the user when people view sent items. Also, with SendSafely the user can revoke access to sent items at any point in time, or add new recipients as needed.

SMS Verification for Strong Authentication

With strong multi-factor authentication options like SMS verification and two-step login. SendSafely also enables new recipients by authenticating them with a one-time passcode instead of requiring them to register with the SendSafely site.

Receive Items from Anyone

Any time something sent with SendSafely, recipients can also reply back even if they don't have a SendSafely account. Users can also receive items by giving each other user their own person URL, which anyone can use to send them items securely.

Automatic Expiration & Archiving

Users can configure files and messages to automatically expire access after a certain period of time. If someone hasn't accessed an item by the time it expires, SendSafely sends an alert and allows permission to be extended. After items expire SendSafely can also automatically archive them, meaning the encrypted files are automatically deleted and record of the transfer is preserved to retain an audit trail.

User Management and Monitoring

Enterprise administrators can use the SendSafely Enterprise Dashboard to create and manage enterprise user accounts, and view high-level statistics about who within the organization is using SendSafely and how much they use it. Its activity search capabilities let users monitor activity within the platform and export activity logs to virtually any other system. Administrators can also restrict SendSafely to only certain users within the organization and verify they are using advanced security options, such as SMS authentication, when accessing the platform.

Isolated Geographic Hosting

SendSafely offers hosting in isolated data centers within the United States and European Union. The platform is also compliant with strict data privacy regulations, like the US Health Insurance Portability and Accountability Act (HIPAA) and the EU General Data Protection Regulation (GDPR). And since SendSafely runs on Amazon Web Services, the platform is highly scalable and leverages multiple availability zones in each data center to ensure high availability.

Support for Single Sign-On

The SendSafely SAML API enables integrating authentication to SendSafely from virtually any corporate Single Sign-On platform. Users will be automatically authenticated to SendSafely without the need to provide additional credentials. For companies that use Google Apps for Business, SendSafely also supports authentication using "Sign in with Google", which uses OpenID Connect to provide Single Sign-On using an employee's Google Login.

Customizable Branding & Hostname

SendSafely Enterprise Edition can be branded to look and feel like other corporate applications. Users have the ability to control the URL used to access the site, along with the color scheme and logo that we display on the website. This provides the look of an in-house custom data transfer platform with no setup or installation required. With a SendSafely Enterprise evaluation, the service can be pre-configured to match the look and feel of a company's brand.

SendSafely Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Simplicity and convenience: Many users have found Sendsafely to be simple and easy to use. They appreciate the convenient feature that supplies a unique identifier instead of requiring them to create a password when sending sensitive information.

High level of security: Sendsafely is highly regarded for its security features, making it a much more secure method of sharing sensitive information compared to regular email. Users value the ease of use and convenience of the platform, coupled with its high level of security.

Integration with familiar systems: The integration of Sendsafely with Google and Outlook is highly valued by users. It allows for seamless integration with familiar systems, eliminating the need to learn new software. Users find this integration particularly useful for encrypting information when necessary and highlight its usefulness in maintaining compliance and supporting clients.

Size limits not communicated: Users have expressed disappointment when their messages did not go through due to size limits. Some users felt that the program should have informed them about the size limits during the sign-up process.

Difficulties in accessing sent items: A common issue reported by users is the difficulty in regaining access to sent items when a user leaves the application. This can cause inconvenience and disrupt workflow.

Integration issues: Several users have experienced integration issues with SendSafely, such as the need to reload or restart browsers to activate it. These technical challenges can hinder smooth usage of the software.

Based on user reviews, there are three common recommendations for the software. Users suggest considering three key factors: maximum message size, maximum monthly use, and undelivered messages. They also recommend exploring all the features of the product early on. Additionally, users mention that having an IT person or someone knowledgeable is beneficial in case of any issues. Overall, they find the software straightforward to use and appreciate its ability to protect sensitive data with end-to-end encryption. As a result, they highly recommend using this software for various business needs.

Sorry, no reviews are available for this product yet

Return to navigation