Protecting your data is our greatest priority

Pigment gives you peace of mind with enterprise-level security to ensure your critical data is secure.
While we prioritize your data security, you can focus on achieving your business goals.

Benefit from our advanced security features

Here are some of the measures we take to provide a secure experience
on Pigment for you and your team.

Logo Soc2 for Pigment

Pigment has obtained its SOC 1, Type 1; SOC 2, Type 2; SOC 3 final report. This means we ensure enterprise-level protection, and secure service that aligns with AICPA SOC2 standards.

Auditing ten groups of risk factors including network & application security, DNS health, patching cadence, IP reputation, hacker chatter, information leak, and more, Security Scorecard rates Pigment with the highest possible grade.

Hosting

Pigment is hosted using Google Cloud Platform services to offer the best guarantee possible in terms of physical and infrastructure security.

The infrastructure is located in Europe to provide the highest standards of privacy compliance: GDPR (E.U.).

Platform's availability

We ensure business continuity and disaster recovery through the concept of “availability zones” and geographical distribution offered by cloud infrastructure.

Data encryption

Your data is always encrypted at rest, both for live data and its multiple, geo-distributed backup copies.

Your data is also encrypted in transit to and from our platform, by requiring the most robust encryption protocols and HSTS preloading.

Security controls

Our Security assurance program combines  100+ security controls across the organization, including continuous automated scanning and regular third-party security audits, as well as a Bug Bounty program and a Responsible Vulnerability Disclosure Policy.

Protect your work and your data in Pigment

Pigment Access Rights

Methodically manage
access rights

Pigment offers fine-grained security controls to let you configure what individual or groups of users can do, see, or modify on any board, metric, dimension or cell.

With Permissions, you can define the security of the actions that users can perform in Pigment.

With Access Rights, you can define if a user can have Read-only or Write access rights to certain items within any dimension.

You can manage your Pigment instance efficiently, by assigning a Standard Role or Customized Role to any user, granting them a set of specific rights to access relevant data.

Secure identity management for all Pigment users with Single Sign On

To allow our customers to authenticate onto Pigment securely and effortlessly, we support the use of Identity Providers through SAMLv2, the most widely supported identity protocol. Pigment also allows users to log in through Google’s Identity for zero-configuration identity management.

Controls are in place to ensure passwords comply with a reasonable complexity level, are reset on first use, and are robust against password-related attacks such as dictionary, brute-force, password spraying, and credential stuffing. The password initialization procedure makes use of high entropy, short validity, one-time tokens.

Keep track of everything with the audit trail feature

Trust your models and manage unwanted changes with an audit trail feature that allows you to manage and track any input or model changes in your Pigment Workspace.

Preserve data at a specific point in time with snapshots

Take snapshots of your data and application to avoid unwanted changes and retrieve historical data.

Effortlessly compare actuals and forecasts with snapshots.

You also preserve Access Rights as they are when the snapshot is taken.

Pigment Logo small

Want to know more about Pigment? Let’s get in touch!