Data Protection

At Filo, security is baked in from the first line of code. Every feature—AI summaries, smart triage, and more—rests on a framework that treats confidentiality, integrity, and uptime as non-negotiable. Our engineers, seasoned in cloud security and applied AI, employ modern encryption, segmented cloud architecture, and routine security testing to shield your email, attachments, and account data.

Independent reviews such as Google’s Cloud Application Security Assessment (CASA) confirm these safeguards. And if you ever decide to leave, you can delete your account at any time: active copies are deleted immediately, OAuth tokens are revoked, and residual logs/backups are purged on a short, fixed schedule.

Data secured in AWS

All production data resides in Amazon Web Services (AWS) data centers. AWS maintains widely recognized certifications (e.g., ISO/IEC 27001, SOC reports, and PCI DSS for applicable services).

  • At rest: encrypted with AES-256 keys managed by AWS KMS (with regular key rotation).
  • In transit: encrypted with TLS 1.3 with Perfect Forward Secrecy.
  • Defense-in-depth: network segmentation, service isolation, and least-privilege IAM reduce blast radius and single points of failure.
  • Primary region: United States (AWS). For EEA/UK users, cross-border transfers are covered by SCCs/UK IDTA and technical/organizational safeguards (see our Privacy Policy).

Google-verified, regularly assessed

Filo has completed Google’s Cloud Application Security Assessment (CASA) Tier 3 for apps requesting restricted Gmail scopes. We also comply with Google’s API Services User Data Policy and remain approved in the Google Workspace Marketplace.

Works with Google Advanced Protection

Filo integrates with Google’s Advanced Protection Program. Administrators can allow-list the app via standard Google Admin controls for third-party OAuth access.

No data used for model training

Your data is never used to train models or for secondary purposes. We configure our AI providers so that your inputs/outputs are not used for training, with enterprise logging/retention controls (and zero-retention where available).

Comprehensive access controls & audit logging

Internal access requires hardware-key multi-factor authentication and just-in-time elevation under least-privilege roles. Every access event is written to tamper-evident audit logs with time-bound retention and review. Employees may access customer content only to resolve a support request at your direction or where required by law—and such access is time-limited and fully logged.

Delete your data anytime

You always retain full control:

  • Open Settings
  • Tap Filo Account
  • Select Delete Account and confirm

Deletion immediately revokes Gmail OAuth tokens and removes active copies of Filo-stored data. To-Dos are deleted, and any AI-generated summaries are deleted as part of the account-deletion process (summaries are otherwise retained up to 90 days). Encrypted backups and security logs persist only for their short retention windows (e.g., logs up to 30 days) and are automatically purged. See our Privacy Policy for exact retention details.

Need to remove just one mailbox?

Disconnect it from Settings → Mailboxes → Remove (or the equivalent in your client). Only that mailbox and its associated data are deleted.

Full Privacy Policy & Terms

For more detail, read our complete Privacy Policy and Terms of Service.