InVision for Jira Cloud Data Security and Privacy Statement
  • 19 Jan 2024
  • 1 Minute to read
  • Dark
    Light

InVision for Jira Cloud Data Security and Privacy Statement

  • Dark
    Light

Article Summary

Data storage and location

We realize your work is your pride and joy, so we've gone to extensive measures to protect it from prying eyes. All data is encrypted and transmitted via an SSL connection. Learn more about InVision’s security measures.

Backups

To ensure we don't leave you in a pinch, InVision is hosted in a fully-redundant data center with tier one connectivity and highly sophisticated physical security protection measures with three layers of NOC monitoring. Additionally, our data centers are PCI, ISO and FedRAMP-certified.

Data portability

InVision customers can export prototype data to a PDF which will include comments on each screen at anytime.

Application and infrastructure security

We use industry best and market-leading security tools in the protection of cloud, web application, network, endpoint, and cyber security.

  • Our system is equipped with two layers of web application firewalls, which block more than 600 web-based attacks and vulnerabilities. This Gartner Magic Quadrant leading security protection dynamically learns “normal” behavior and correlates this with threat intelligence crowd-sourced from around the world and updated in real time.
  • Our cloud-based distributed denial of service (DDoS) protection automatically detects and mitigates all types of layer 3, 4 and 7 DDoS attacks on a network that can handle traffic exceeding 1 tbps (terabits per second).
  • All data is encrypted in transit over TLS 1.2, protecting your data from unauthorized disclosure and modification, data integrity, and replay attacks.
  • Our systems and environments are outfitted with intrusion detection, intrusion prevention, file integrity monitoring, APT and rootkit detection, and continuous threat intelligence.
  • We partner with independent security firms to conduct regular penetration tests and static code analysis, and employ internal cyber security analysts to perform continuous security testing.
  • We also have a fully staffed and dedicated security team working around the clock to ensure the protection of customer data, our network, systems and application.

Privacy

Data collected about you is described in our Privacy Policy.


Was this article helpful?