When notes are sent to the server, they're encrypted and transferred over the web. Within the server, notes will be stored in plain text. For an added layer of security, [[Enable end-to-end encryption|end-to-end encryption can be enabled]]. This makes notes inaccessible by us or any potential eavesdroppers such as your internet service provider. We use industry-standard AES-256 to encrypt your data for end-to-end encryption. AES-256 is a military-grade encryption specification that's widely used in for example online banking.