Take control of your data with end-to-end encryption (E2EE)

Secure and anonymous web-based e-forms, also for whistleblowing, from €5/month

Secure, anonymized and responsive web forms. Meets regulatory requirements for whistleblowing. WCAG 2.1 AA Compliant. Works on the computer, tablet and mobile.
Did you know that most websites’ forms are sent as unprotected e-mail, regardless of whether the traffic between the browser and the web server is encrypted?

Did you know that most web page forms are sent as completely unprotected email messages, regardless of whether the traffic between the browser and the web server is encrypted?

When you use ANON::form, you own your data – not tech companies, authorities or hackers.

The service is purpose-built for extreme security and anonymity and fully meets all requirements according to legislation and relevant standards.

Secure, anonymous and environmentally friendly

The service is specially built for extreme security and anonymity and fully meets all requirements according to legislation and relevant standards (ISO27001, ISO37002, GDPR, Schrems II, revFADP, FCA, SOX, PCI-DSS, HIPAA , NIST, Zero Trust, Zero Access Encryption, No-Log Policy, WCAG 2.1 AA, EN301549, Captcha, hCaptcha).

All forms are responsive and work equally well regardless of screen size and are easy to adapt to blend into existing designs. WCAG 2.1 AA Compliant.

Easy to customize

All forms are responsive and work equally well regardless of screen size and are easy to adapt to blend into existing designs. The forms can be used independently or easily embedded in the website with our plugins for WordPress and Joomla, or with our JavaScript library in Drupal, Wix, Sitevision or any other CMS. Several different domain options and data centers.

Good language support creates trust and reduces the risk of misunderstandings. Our platform supports 29+ of the most common languages.

Extensive language support

Good language support creates trust and reduces the risk of misunderstandings. Our platform supports 42 of the most common languages ​​and can be easily supplemented or adjusted also at the account level if needed.

Implement in systems for whistle-blowing with the possibility of alternative recipients such as HR, an external law firm or as import to a database via JSON.

Smart integrations

Easy to implement in existing management systems for whistleblowing with the option of using one or more alternative recipients such as HR, an external law firm or as import to a database via JSON. Integrates with all popular email clients including Outlook, Thunderbird and Apple Mail.

Create a whistleblower channel using our secure e-forms

Our secure and anonymous e-forms meet the requirements of a secure whistleblowing channel. Simple and cost-effective, pay only for what you really need. Follow these steps to create a whistleblower channel.

Our secure and anonymous web forms meet the requirements of a secure whistleblowing channel. Simple and cost-effective, pay only for what you really need.
Scroll to Top