How to WestFax

Sending and receiving a fax is easy using the WestFax HIPAA compliant Fax portal. This video will give you all you need to know. If you need more assistance please feel free to reach out to us at 303-299-9329.


Send and Receive a Fax: How to use the WestFax Web Portal

Relevant Links
  1. WestFax Home Portal
  2. Secure Fax Frequently Asked Questions


Reach out to us today at 800-473-6208 or sales@westfax.com if you have additional questions or we didn't cover what you are looking for.

HIPAA Compliant Fax FAQ

If you can’t find an answer to your question please contact us.

  • Is it safe to fax confidential information?
    Today’s fax technology offers a high level of security and safety, especially when it is offered through a vendor who works with healthcare organizations that must adhere to HIPAA regulations. Healthcare providers, banks, and government offices continue to use fax routinely. Using a secure cloud-based fax service, users can send and receive documents safely, from a desktop computer or mobile phone; and they can access document history and confirmations through a secure online portal.
  • Can I send a fax from my Gmail?
    It’s easy to send a fax using Gmail. Click on the “compose” button to start a new e-mail. In the “To” address field, enter the fax number, followed by “@westfax.com”. Simply attach a document or image file to the e-mail, and send it. WestFax will identify it as a fax from your account (based on the Gmail address that you are using to send it), and it will be sent as an outbound fax from your account.
  • Can I send a fax from Word?
    There are several different ways to send a fax from Microsoft Word. The simplest method is to use the WestFax print driver, which emulates a printer on your computer. By printing the Word file to the WestFax driver and adding your recipient’s fax number, WestFax will automatically route the printing of the Word document to your recipient’s fax machine. WestFax also makes it easy to send word documents as faxes, simply by attaching them to an e-mail or uploading them to the WestFax portal.
  • Is it safe to fax documents?
    Fax is safer than many other methods of transmitting information. It offers a high level of security and safety, especially when it is offered through a vendor who works with healthcare organizations that must adhere to HIPAA regulations. Banks, healthcare providers needing HIPAA compliance, and government offices continue to use fax routinely.
  • Can I send a fax from my Outlook email?
    To send a fax from your Outlook e-mail, simply attach a Word document, PDF, or image file to an e-mail, and address it to the destination phone number, adding “@westfax.com” to the end. WestFax will automatically associate the fax with your account, based on the e-mail address from which it is being sent.
  • Is there a way to fax without a fax machine?
    WestFax offers four different methods for sending a fax without using a fax machine. #1: Log into the WestFax portal, fill out the phone number you want to send the fax to, and upload one or more attachments (such as PDFs, Word documents, or image files). #2: Attach a document or image file to an e-mail, and address it to the destination phone number, adding “@westfax.com” to the end. #3: Install the “Print to Fax” driver on your computer, which makes sending a fax as easy as printing a document. #4: The WestFax API enables you to embed fax capabilities into software programs.
  • Is Fax safer than email?
    There are several reasons why fax is safer than e-mail. First, hacking a fax is difficult and very inefficient, so hackers tend to concentrate on easier targets. Second, it is impossible to embed a virus within a fax, so a fax cannot be used to infect your computer with malware, compromising the security of your system and potentially infecting other users.
  • How can I send a fax through the Internet?
    To send a fax through the Internet, WestFax gives you a few options. First, you can log into the WestFax portal, fill out the phone number you want to send the fax to, and upload one or more attachments (such as PDFs, Word documents, or image files). Another option is to attach a document or image file to an e-mail and address it to the destination phone number, adding “@westfax.com” to the end. Finally, WestFax offers the “Print to Fax” driver, which makes sending a fax as easy as printing a document.
  • Can Fax be hacked?
    Fax is a considerably more secure technology than most other means of transmission. Although no technology is entirely safe from being hacked, today’s fax services offer a high level of security and safety, especially when it is offered through a vendor who works with healthcare organizations that must adhere to HIPAA regulations. Banks, healthcare providers needing HIPAA compliance, and government agencies continue to use fax routinely.
  • Do you have an API we can integrate with?
    Yes, We offer a robust HIPAA Compliant Secure Fax API. Go here to learn more about our API and sign up here.
  • Can I get Customer Service help if I need it?
    Yes. Our in-house account managers are experienced professionals with years of service to the company. There is virtually no request they can’t handle. Our turnaround time for large custom merge orders is unmatched in the industry.
  • Do I need to buy any software or hardware?
    No. You only need Internet access or email capability.
  • What are your acceptable document formats?
    MS Word, PDF, Tiff, RTF, Excel, Publisher, png, jpg, gif and Powerpoint.
  • How do I sign up?
    Contact a WestFax Sales Representative at 1-800-473-6208 or use our Getting Started form.