v4-slide1

THE FIRST STEP
CAN BE HARD

Whatever your reason and whatever your situation, we're on your side.

Our only purpose is to help provide safety and security

hero

YOU'RE NOT
ALONE

We're here to help you safely and securely plan your escape

boundary

ABUSE KNOWS NO
BOUNDARIES

Abuse isn't limited to any demographic. Help is available

safe

YOU DESERVE
TO BE SAFE

Our job is to help you feel that way again

stronger

BECAUSE WE'RE
STRONGER TOGETHER

previous arrow
next arrow

FOUR STEPS TO FREEDOM

We call it Operation: Safe Escape. Our only mission is to help you, or someone you care about, safely get out of an abusive relationship. We apply the same security principles used by the military, law enforcement, and other personnel security environments to make sure you have the information you need now.

Step 1

Learn security concepts. The information and resources on this site will help you discreetly improve your security posture. This is a critical first step before you begin planning your escape, because it will help you safely make arrangements.

Step 2

Develop secure communication channels. The ability to communicate freely with your support system and local resources is important. We’ll help you obtain the tools and strategies you need to protect yourself during the coordination phase.

Step 3

Make your plan. There’s a lot to consider when making a major life change. Although you may not always have the opportunity to prepare and plan ahead of time, it’s always a good idea to do it when you can. We’ll provide tools and resources for each phase of the planning process.

Step 4

Get out safely. This is ultimately our goal: to get you (and your pets/children!) out of an abusive environment and into a safe place. We also have resources available for shelters, safe houses, and residences to help ensure long-term security as well.


I am ready to start planning.

I need to clear my search history.


Information Highlights

Removing Unauthorized Network Devices

Finding unauthorized devices on your Network.Sometimes, an abuser might add new devices to a wireless network in order to monitor or harass their victim. For example, cameras, microphones, and connected-home devices are relatively easy to conceal and may be used to listen in on conversations. In many cases, those devices are connected to the home’s […]
Read More

Using Two-Factor Authentication (2FA)

Protecting your accounts even if your password is compromised. Two-factor authentication (or “2FA”) is a way to let a user identify him or herself to a service provider by requiring a combination of two different authentication methods. These may be something that the user knows (like a password or PIN), something that the user possesses […]
Read More

Establishing Secure Comms

Establishing and using secure communications.A critical step in your overall security strategy is to develop secure comms. That means developing a capability to communicate with your support system and allies without being detected. This guide will walk you through the process of establishing secure methods to communicate with chosen recipients. […]
Read More


Latest

Posts

  • Operation: Safe Escape Statement on the alleged ProtonMail “Breach”
    When working with victims of domestic violence, Operation: Safe Escape endeavors to recommend, but not necessarily endorse, certain security products and services that may help an individual communicate securely with their support…
  • When the abuser is a police officer
    24-40% of police officer families are affected by domestic violence; that’s between 2 and 4 times higher than the general public. This type of situation can be more concerning because of the…
  • What are OPSEC indicators?
    Operations Security, or OPSEC, is the name of a process that helps you identify vulnerabilities and develop countermeasures. In other words, it’s a way to reduce risk to you and your loved…
  • Watch out for phishing!
    Phishing is a type of online scam where criminals send an email that appears to be from a legitimate company and ask you to provide sensitive information. This is usually done by…