SMSEagle holds ISO 27001 certification, an internationally recognized standard for information security management systems (ISMS). This certification demonstrates our commitment to systematically managing and protecting the sensitive information involved in the development, operation, and delivery of our hardware SMS gateways and associated software. It assures our customers and partners that we adhere to stringent security controls and best practices, continuously improving our information security posture across both physical and digital aspects of our product.
We build SMSEagle with security in mind from design to deployment. We use secure hardware design, safe coding practices for firmware, and thorough testing of the whole system. By making security measures a part of every step, we keep SMSEagle strong, reliable, and trustworthy.
We regularly scan our code with SAST tools to find security vulnerabilities early, before we release anything
We analyze third-party and open-source components for known vulnerabilities to ensure our software supply chain remains secure and up to date.
Security testing combines automated tools with expert-driven manual reviews to uncover a broad range of potential threats and weaknesses.
Independent security professionals conduct regular penetration tests to evaluate the effectiveness of our defenses from an attacker’s perspective.
To prevent attacks, we analyze potential weaknesses and build our systems with a secure architecture, guided by threat modeling.
Before any code is integrated, peers review it to confirm it follows security best practices and to spot potential vulnerabilities.
Our top priority is safeguarding the security of our customers and the public. Effective communication is vital to our cybersecurity efforts, and we ask research groups and individuals to responsibly disclose to our team any potential security issue in our products. You will receive an acknowledgment of your report within 3 business days. We will provide status updates until the issue is resolved.
All reported issues are systematically recorded, assessed for severity, and addressed based on potential impact to ensure timely resolution.
We maintain strict version control over our codebase to ensure traceability, facilitate secure development practices, and support efficient issue remediation.
When vulnerabilities are identified, we fast-track patch development and deployment to minimize exposure and protect users as quickly as possible.
Our team follows tested response protocols for various incident types, ensuring we act swiftly and effectively when security events occur.
Incident documentation is updated in both internal (architecture-focused) and external (user-facing) formats. Each security incident is thoroughly documented to support root cause analysis, knowledge sharing, and continuous improvement of our security posture.
Create Date | Title | Level | Affected Devices | CVE-ID(s) |
---|---|---|---|---|
2024-08-21 | Resolved XSS in SMSEagle software (CVE-2024-37392) | High | All | CVE-2024-37392 |
2024-06-03 | regreSSHion: RCE in OpenSSH’s server | High | MHD-8100-4G Rev.1.1 | CVE-2024-6387 |
2021-12-14 | SMSEagle devices not affected by log4j/log4shell vulnerabilities | Informational | – | CVE-2021-44228 |
2018-01-10 | Spectre & Meltdown – SMSEagles are not vulnerable | Informational | – | CVE-2017-5715, CVE-2017-5753, CVE-2017-5754 |
We are committed to ensuring the highest level of security for our devices by providing regular software updates. These include software fixes and enhancements that improve the functionality of our products and strengthen their security against emerging threats. By keeping your devices up-to-date with our latest software, you can enjoy a smoother & safer user experience.
Company data
SMSEagle™ brand is owned & manufactured by
Proximus Sp. z o.o.
ul. Piatkowska 163
60-650 Poznan
Poland, EU
Phone: +48 61 6713 413
Contact us
SMSEagle is a professional hardware SMS gateway for sending and receiving SMS messages. The device is designed with focus on reliability and stability. SMS messages are sent/received directly to/from cellular network without using any external 3rd party solutions. The device has a range of built-in plugins that enable additional functionalities and easy to use API for integration with external applications.