Security Policy

At LeadsEngage, the security and privacy of your data are our top priorities. We are dedicated to implementing, maintaining, and continuously improving robust security controls to ensure the confidentiality, integrity, and availability of your information.

This Security Policy outlines the framework of our security practices and the measures we employ to safeguard your data across our platform and infrastructure.

1. Shared Responsibility Model

LeadsEngage operates under a shared responsibility model to maintain a secure environment for all users.

We partner with Amazon Web Services (AWS) - one of the world’s most trusted cloud providers - to ensure a secure, reliable, and compliant foundation.

AWS (Infrastructure Security)

AWS is responsible for the security of the cloud, including:

AWS maintains SOC 2 Type II, ISO 27001, PCI DSS, and CSA STAR certifications, among others.

LeadsEngage (Platform Security)

LeadsEngage is responsible for security within the cloud, which includes:

LeadsEngage is responsible for security within the cloud, which includes:

You (Customer Security)

You are responsible for:

Security is a shared commitment - and together, we ensure data safety at every level.

2. Data Protection & Privacy

Protecting your data is central to our operations. LeadsEngage employs a multi-layered security approach to prevent unauthorized access, alteration, or disclosure.

3. Application Security

We design and develop our platform with security built in from the ground up.

4. Infrastructure & Network Security

Our infrastructure is hosted in secure, virtualized environments managed by AWS.

5. System Monitoring & Incident Response

We maintain continuous visibility into our systems to detect, respond to, and mitigate potential threats.

If a data breach or security incident occurs, we will:

6. Compliance & Governance

LeadsEngage aligns its practices with global security and data protection frameworks, including:

Our internal policies are reviewed annually to ensure continued compliance with evolving standards.

7. Employee Security & Training

Security awareness is part of LeadsEngage’s culture.

8. Vulnerability Reporting & Responsible Disclosure

We appreciate responsible disclosure and collaboration from the security community. If you discover a potential vulnerability in our platform, please report it responsibly to:

Please include:

We will acknowledge receipt within 48 hours, assess the report promptly, and keep you informed throughout the resolution process.

We kindly ask that you do not publicly disclose vulnerabilities until we have resolved them.

9. Contact Us

If you have questions about our security practices, data handling, or compliance posture, please reach out to our team at:

***

Last Updated: October 15, 2025