The Nylas blog

Nylas’ Response to the Log4j Vulnerability

At Nylas, our information security team took action to investigate the Log4j vulnerability and found that our codebases were not impacted. As the incident unfolds, see how Nylas responded to identify the impact and protect customer data.

Nylas Provides Enterprise-Grade Reliability Amidst Google’s People API Migration

As APIs expand to the enterprise, they must balance innovation with stability and reduce or eliminate breaking changes.

The Nylas Express Security Review

Simplify and shorten the Google OAuth verification and security assessment through the Nylas dashboard.

Nylas Announces First-Ever Program to Simplify the Google OAuth Verification Process and Security Assessment for Developers

Our partnership with Leviathan Security Group will provide a low-cost, streamlined certification process for any application that accesses Gmail data.

Nylas Enhances Exchange Support with EWS and Service Accounts for Mail

Facilitate service accounts with EWS Mail and bolster the security of your connection.

What Does the Privacy Shield Ruling Mean For Your App?

No Privacy Shield? No problem. Nylas offers data residency in the European Union, the United States, and Canada.

Previous1 of 3Next