Security

Your Letters, Protected

Security isn't an afterthought—it's the foundation of everything we build.

Encryption

AES-256-GCM encryption for all letter content with unique keys per record.

Infrastructure

Enterprise-grade cloud infrastructure with multiple layers of protection.

Access Control

Strict access controls ensure only you can read your letters.

01Security Overview

At Capsule Note, we understand that you're entrusting us with your most personal thoughts and memories. We take this responsibility seriously and have built our platform with security as a core principle.

Our security architecture is designed around the concept of "zero knowledge"—meaning we cannot access your letter content, even if we wanted to. Your letters are encrypted on our servers, and only you hold the keys to decrypt them.

02Encryption

All letter content is encrypted using industry-standard encryption algorithms:

Zero-Knowledge Architecture

We cannot read your letters. Your content is encrypted before storage using keys derived from your account, making it mathematically impossible for us to access your letter content.

Technical Specifications
AlgorithmAES-256-GCM
Key DerivationHKDF-SHA256
TransportTLS 1.3
Nonce96-bit unique per record

Each letter is encrypted with a unique nonce, ensuring that even identical content produces different ciphertext. Key rotation is supported to allow periodic key updates without re-encrypting all existing content.

03Infrastructure Security

Our infrastructure is built on enterprise-grade cloud platforms with multiple layers of security:

  • SOC 2 Type II compliant cloud infrastructure
  • Database encryption at rest and in transit
  • Automated daily backups with point-in-time recovery
  • DDoS protection and Web Application Firewall (WAF)
  • Network isolation and VPC architecture
  • Regular vulnerability scanning and patching

04Access Control

We implement strict access controls to protect your data:

  • Multi-factor authentication for all administrative access
  • Role-based access control (RBAC) with least-privilege principle
  • Comprehensive audit logging of all data access
  • Regular access reviews and certification
  • Secure development practices and code review
  • Employee security training and background checks

05Compliance

We maintain compliance with industry standards and regulations:

GDPR

Compliant with EU data protection requirements

CCPA

Compliant with California privacy requirements

TLS 1.3

Latest transport layer security protocol

AES-256

Military-grade encryption standard

06Security Reporting

We take all security reports seriously and appreciate the security research community's efforts to help keep Capsule Note safe.

Report a Vulnerability

If you believe you've found a security vulnerability in Capsule Note, please report it responsibly:

security@capsulenote.com

We will acknowledge receipt of your report within 48 hours and provide regular updates on our investigation. We do not pursue legal action against security researchers who follow responsible disclosure practices.

Security | Capsule Note | Capsule Note