DuoCircle, LLC (“Company”) hereby provides formal notice that all data associated with the discontinued MailHostingService.com email hosting platform has been permanently and irreversibly destroyed in accordance with applicable data protection regulations and industry best practices.
Scope of Data Destruction
The following data categories have been completely destroyed:
Email Data: All email messages, attachments, and email metadata
User Account Information: Account credentials, profiles, and settings
Contact Data: Address books, distribution lists, and contact information
System Data: Logs, configuration files, and operational data
Backup Data: All backup copies, archives, and disaster recovery repositories
Cached Data: Temporary files, caches, and session data
Destruction Methodology
Data destruction was performed using the following methods:
Primary Storage Systems
AWS EC2 instances terminated with immediate effect
EBS volumes deleted using AWS native deletion tools
Root device volumes destroyed upon instance termination
Object Storage
S3 buckets emptied using lifecycle policies
All object versions permanently deleted
Buckets removed from AWS infrastructure
Database Systems
Database backups lifecycle removal from all regions
Automated backup retention disabled
Backup Systems
AWS Backup vaults emptied
Snapshot copies across all regions deleted
Third-party backup repositories purged
Compliance Statement
This data destruction has been executed in compliance with:
GDPR Article 17 – Right to erasure (‘right to be forgotten’)
SOC 2 Type II – Confidentiality and Privacy criteria
ISO 27001:2013 – A.8.3.2 Disposal of media
NIST SP 800-88 Rev. 1 – Guidelines for Media Sanitization
Verification and Certification
The data destruction process has been:
Completed using AWS-documented deletion procedures
Verified through AWS CloudTrail audit logs
Documented with timestamped deletion confirmations
Certificate of Destruction
We hereby certify that:
All customer data has been destroyed as of Nov 24, 2025
No recoverable data remains in any system under our control
Destruction was performed using industry-standard methods
No copies or backups of customer data have been retained
Data Subject Rights
Following this destruction:
Data recovery requests cannot be fulfilled
Access requests under GDPR Article 15 will return no data
No personal data from MailHostingService.com remains in our systems
Third-Party Processors
We have confirmed with all third-party processors that:
Any data shared for service delivery has been deleted
No residual data remains in third-party systems
Deletion certificates have been obtained where applicable
Retention Exceptions
The following limited data has been retained for legal compliance:
Financial transaction records (per statutory requirements)
This destruction notice and associated audit logs
Aggregated, anonymized usage statistics with no personal data
Contact Information
For inquiries regarding this data destruction notice:
Data Protection Officer DuoCircle, LLC Email: privacy@duocircle.com Reference: MHS-DESTRUCTION-2025
Legal Disclaimer
This notice serves as official confirmation of data destruction for all MailHostingService.com customers and data subjects. The destruction is permanent and irreversible. DuoCircle, LLC cannot recover any data that has been destroyed as part of this process.
Gmail enforcement norms for non-compliant emails: What’s new in 2025?
by DuoCircle
Email-based cyberattacks have become so severe and rampant that you can no longer afford to make email security an afterthought. Attackers out there are ready to seize even the most seemingly insignificant vulnerabilities at every chance they get. If your outgoing emails are not protected with email authentication protocols like SPF, DKIM, and DMARC, you are essentially making it easier for attackers to steal your confidential data, deceive your customers, and install malware on their systems.
How email authentication helps you prove sender identity under ISO 27001
by DuoCircle
Email is one of the main ways companies talk to customers, partners, and even their own teams. Because it is used so much, it also becomes an easy target for attackers who try to pretend to be someone else or steal important information. When a business wants to follow ISO 27001, it needs to show that its messages are safe and really coming from the right sender. That is where email authentication becomes helpful.
Cybersecurity headlines this week show a clear picture, and no one seems immune. Hyundai confirmed a data breach that may have exposed millions of Social Security numbers, and Google has gone on the offensive, suing a China-based group accused of running a billion-dollar phishing operation.
What happens when you misconfigure DKIM for your domain?
by DuoCircle
Your outgoing emails are only as safe as the configuration of your authentication protocols, like DKIM or DomainKeys Identified Mail. We say this because your emails are not inherently secure, which means anyone can intercept your outgoing emails and try to alter or impersonate them before they reach your recipients. This happens when you have not implemented DKIM at all or configured it incorrectly.
When I first started managing email campaigns, I spent hours crafting individual messages, manually segmenting lists, and tracking responses. This process was no walk in the park and left little to no room for strategic planning.
DomainKeys Identified Mail (DKIM) is a critical component of modern email authentication frameworks. As email threats such as phishing and spoofing continue to increase, leveraging a DKIM signature checker has become indispensable for organizations aiming to protect their domain reputation and ensure email deliverability.
Sender Policy Framework (SPF) records are an essential component of email authentication strategies designed to mitigate email spoofing and improve email security. These DNS TXT records specify which email servers are authorized to send outgoing email on behalf of your email domain.
Ensuring robust email security has become a pivotal concern for domain owners and organizations worldwide. Email threats such as phishing, spoofing attacks, and fraud are increasingly sophisticated, making proper email authentication protocols critical. Domain-based Message Authentication, Reporting & Conformance (DMARC) stands as a frontline defense mechanism, empowering organizations to protect their domains from email spoofing and improve overall email deliverability.