Is Grammarly Safe? 7 Best Security Tips

Is Grammarly safe? Discover if Grammarly is safe and learn some Grammarly security tips and get a discount code.

I’ve used Grammarly since 2014. I’ve used the free version of Grammarly, Grammarly Premium and Grammarly Business. I rely extensively on its grammar and plagiarism checker tools to check articles before publishing them. I also require that freelance writers submitting work to this site and others do the same.

I’ve also used all of these versions of this grammar checker across various devices, platforms and operating systems and shared secure access to my account with authorized team members.

As a former technology journalist, I’ve had no issues with Grammarly over the years. I haven’t lost any of my data or writing or had my account compromised in any way. However, don’t take my word for it. The product has been around since 2009, has over 30 million users and customers worldwide, and is trusted by businesses of all sizes.

The story of Grammarly has also been covered regularly by traditional media companies like Forbes and the New York Times. It also offers some advanced security features that anyone can enjoy and that you can easily beef up.

Although we use and trust Grammarly, we are not legal or security advisors. The security needs of a blogger or small content publisher vary versus those of a larger business. The below content is for informational purposes only. Do your own research.

Best AI writing assistant
Grammarly
From $12 Per Month

We tested dozens of grammar checkers, and Grammarly is the best tool on the market today. It'll help you write and edit your work much faster. Grammarly provides a powerful AI writing assistant and plagiarism checker.


Become a Writer Today is reader-supported. When you buy through links on our site, we may earn an affiliate commission.

How Is Grammarly Secure?

Is Grammarly safe?
Grammarly Business includes enterprise-grade encryption

As we mentioned in our Grammarly review, You can feel confident using Grammarly for several different reasons. These mostly pertain to technical standards, encryption and privacy legislation.

1. Grammarly Offers Enterprise Level Encryption

If you’re a freelance writer, small business owner, or professional, there’s little reason not to trust Grammarly. Grammarly Business includes enterprise-grade encryption. It has also achieved several regarded security and compliance certifications, including:

  • ISO 27001:2013
  • Health Insurance Portability and Accountability Act compliance (HIPAA)
  • PCI-DSS compliance

2. Grammarly is GDPR and CCPA Compliant

I’m based in the European Union. Here, we have strict laws about what information companies can take from customers. The EU also improves heavy fines if a company is subject to a data breach and leaks sensitive information about a customer. Thanks to the General Data Protection Regulation (GDPR), users can also easily request that a company deletes all information about them. The company must then comply or face legal and financial sanctions. Grammarly is GDPR compliant.

California has similar legislation known as the California Consumer Privacy Act. It grants California consumers the right to request businesses disclose the personal information collected about the consumer and a right for this information to be deleted, like with GDPR. Grammarly is compliant with this legislation.

3. Big Companies Trust Grammarly

Many big companies have additional security requirements. They can face reputational damage and financial fines if they lose user data or are hacked. Grammarly is used by several well-known big companies, including:

  • Business software company Atlassian
  • Enterprise software company Databricks
  • Financial software company Expensify.

4. Grammarly Runs a Bug Bounty Program

In 2018, a vulnerability report found a flaw in Grammarly’s Firefox and Chrome extensions. However, this flaw was never exploited by hackers and was quickly fixed. These days Grammarly work with Hackerone. Companies regularly use that security testing platform to beef up their security. It also enables companies to set up bug bounties for various issues, ranging from minor bugs to critical capture the flag hacks.

Grammarly runs a bug bounty program with Hackerone too. The rewards range from $500 to $100,000, depending on critical the bug in question is. Anyone can learn more about the Grammarly bug bounty program. The statistics about this bug bounty program are updated daily.

5. Grammarly Hosts Data on Secure Servers

Like most tech companies, Grammarly uses Amazon Web Services data centres in the United States. These servers and, by extension Amazon Web Services are considered industry-standard, which power much of the internet.

Grammarly complies with common industry security standards like ISO 27001 and SOC (Type 2). The former is an international standard for information security management. It helps companies like Grammarly protect information assets and ensure the confidentiality, integrity, and availability user data. It also provides physical security, access control, encryption, and incident management tools.

SOC (Type 2) pertains to accounting and auditing. It’s a set of policies and standards for keeping customer financial information safe and putting control measures in place.

6. Grammarly’s Privacy Policy is Open To Read

Grammarly’s Privacy Policy
Grammarly also invites its customers to contact the company and ask about this policy and sensitive data

Grammarly published a detailed privacy policy that explains its approach to user data. The company doesn’t sell user data. However, it does process text using AI and relies on the help of some trusted third parties. If you’re concerned about this policy affects your company, you can read this policy for yourself with the help of a legal advisor. Grammarly also invites its customers to contact the company and ask about this policy and sensitive data.

Grammarly Security Tips

If you want to keep your Grammarly account safe, you can improve security in several different ways.

Log Out Unused or Unauthorised Apps

Grammarly’s key strength is that it works well across various devices and operating systems thanks to its apps and popular proofreading browser extensions. But what if you change devices or no longer have access to one?

On the Grammarly security page, you can set up additional controls and restrictions to improve the security of your account. You can review a list of authorised apps and tools that have recently signed in, view their activity, and log them out with a click.

Monitor Who Uses Your Account

I am currently a Grammarly Business subscriber. I’ve purchased a seat for this grammar checker for several team members and writers working within my business. When a team member or writer leaves the business, I can log into Grammarly’s security settings and remove their access. I can also see how often they use Grammarly, which helps me determine if the cost of an additional seat is worth it.

Avoid Phishing Emails

Avoid phishing emails
Logging into Grammarly using your Google or Facebook account reduces the chances of forgetting your details or getting phished

Grammarly doesn’t ask for any personal or financial information over email or the phone. These include your address, credit card and bank details.

You can also secure your account by practicing good password hygiene. Pick a password with at least eight characters combining uppercase and lowercase letters, digits, and special characters. Don’t use this password anywhere else. If you’re worried about forgetting it, secure it in a good password manager.

Alternatively, you can log into Grammarly using your Google or Facebook account. This reduces the chances of forgetting your details or getting phished. However, it’s still important to practice all of the above tips with that account.

Set up Single Sign On

Single sign-on is a Grammarly Business security feature. You can require that users in your company access Grammarly only via their official company email addresses. This prevents issues like account sharing and reduces the chance of someone outside of your company gaining access.

Enable Grammarly Two-Factor Authentication

I recommend setting up Grammarly’s two-factor authentication or 2FA. This additional security measure requires users to input a six-digit security code before logging in. Grammarly 2FA works via text or via popular authentication services like Google Authenticator.

Ensure You Use the Official Apps and Websites

When installing a Grammarly app or Chrome extension, always take an extra second to ensure the app or website address says Grammarly.com. You should be good to go if the website address is correct and the app is verified.

With internet security, there are no 100% guarantees that your data will never be compromised. Sometimes it can simply be a case of user error or an inadvertent mistake. Or malware may make it onto a user’s device in another fashion. If you’re concerned, use a good virus checker and practice security due diligence.

However, we’ve never had security issues with Grammarly and its customers, from bloggers to big companies, rely on this tool a lot too. That said, if you must use an offline grammar checker, it’s probably easiest to stick with the one that comes bundled with your operating system.

FAQs About Is Grammarly Safe?

Does Grammarly steal your data?

Some writers and users worry that this popular writing assistant has unauthorized access to their data. Grammarly only collects login information, like your name, email address, and password, much like any typical software-as-a-service (SaaS) business.

If you’re still concerned about security issues or work with sensitive materials, you can request a personal data report from Grammarly. Then, you can see what information it holds about you before proceeding.

Can Grammarly see my passwords?

Grammarly isn’t a keylogger. According to Grammarly support, it doesn’t record what information you type into sensitive fields including passwords, logins and credit card information. It is also blocked from running checks on read-only fields on web forms. It’s also possible to turn Grammarly on and off completely.

Author

  • Bryan Collins is the owner of Become a Writer Today. He's an author from Ireland who helps writers build authority and earn a living from their creative work. He's also a former Forbes columnist and his work has appeared in publications like Lifehacker and Fast Company.

Tweet
Pin
Share
Share