Platform
Explore
CapabilitiesPricingDownload

Security at Pivot

At Pivot Technologies, we acknowledge the invaluable trust you place in us with by making the Pivot Cloud Platform home to your collaborative endeavors That's why security is not an afterthought, but rather, it's central to our operations. Your data privacy, confidentiality, and accessibility are our top priorities. We are committed to providing a secure, reliable, and compliant environment to all members of the Pivot community.

Data Security

Data Encryption

All data transmitted to and from the Pivot platform is encrypted using industry-standard protocols. This includes data in transit and at rest, ensuring that your sensitive information is always secure.

Infrastructure Security

Our infrastructure is built upon Amazon Web Services (AWS) and Cloudflare, which provide robust and reliable security measures. This globally distributed infrastructure is designed to protect against threats and maintain high availability of your data.

Open and Transparent Development

Pivot is developed in public and is BSL licensed. This encourages a community of security experts to review and scrutinize our code continually.

Pivot Security Culture
Compliance

While we currently don't have certifications such as SOC 2 or HIPAA, we understand their importance and are actively working towards them. We are engaged in ongoing efforts to achieve and maintain key industry certifications to demonstrate our commitment to data privacy and security. Our commitment extends to ensuring our platform aligns with evolving global standards and regulations.

Incident Response and Recovery

We have a comprehensive incident response plan and real-time systems monitoring that enables us to swiftly respond to any security concerns. Our team of dedicated engineers are on-call 24/7 to detect, respond to, and mitigate any potential security incidents. Our robust multi-cloud backup and recovery protocols also ensure that your data is protected in the event of an incident.

Continuous Improvement

Our security practices are not set in stone; we're continuously evolving and improving to meet the challenges of running a global cloud service with support for web, desktop and mobile applications. We collaborate with experts and leverage the latest good security practices to provide you with a secure and dependable collaboration environment.

System Security

At Pivot, we're dedicated to maintaining a trusted, robust, and resilient platform. We are here to support your collaboration and creativity, safely and securely.

Secrets Management

We employ best-in-class secrets management systems to secure sensitive information. These systems keep your data safe from unauthorized access and leakage.

Single Sign-On

Our internal team uses single sign-on (SSO) protocols to minimize the risk of unauthorized access. This also mitigates the potential for phishing and other malicious attacks.

Supply Chain Security

To manage risks like phishing, supply chain attacks, and data exfiltration, we leverage advanced tools and practices. These ensure the integrity and security of all data across the supply chain.

Experience the power of synchronized collaboration

Collaborate globally, instantly, together

Bring versatility to your course design

Blend community with content and learning

Unite internal and external teams

Consolidate wikis, projects, and messaging

Try dynamic multi-modal collaboration