Domo’s Trust Program.

Ensuring the security and confidentiality of our customers’ data is the number one priority at Domo. The Domo Trust Program encompasses and represents the security, compliance, and privacy controls and features that protect our customers’ most sensitive data.

Enterprise-grade data protection that scales.

Domo is built to meet the enterprise security, compliance, and privacy requirements of our global customers in highly regulated industries, such as financial services, healthcare, life sciences, government, energy, technology, and more.

Organizational commitment.

Security Council, composed of a cross-functional team of senior technology and business leaders, fosters the strong culture of security at Domo.

Built-in security features.

Domo has built security, compliance, and privacy controls into every layer of the platform, and includes customer-managed security features.

Ongoing review.

Domo continuously reviews security standards and features to ensure compliance with industry-accepted best practices and frameworks.

Compliance.

To ensure the requirements of customers and regulators are met, Domo completes numerous audits, assessments and compliance requirements—including rigorous third party network and system penetration tests.

32% OF FORTUNE 50
GLOBAL COMPANIES

Over 32% of Fortune 50 Global companies, including many of the largest organizations in the US, Europe, Asia, and Australia, trust Domo for robust, scalable data protection.

Secure infrastructure.

Stay in control with Domo’s security framework that includes:

  • Multiple logical and physical security layers
  • “Least privilege” and “separation of duties” access model
  • Threat assessments of each new feature
  • Transport layer encryption and encryption at rest
  • Extensive logging and monitoring of network, system, and application events

"We wanted to manage data as a corporate asset, and Domo was a good listener. They helped us draw a framework, an architecture, and a governance model that helped us achieve that."

Pedro Maia | Director of IT, Data, BI and Analytics at EDP Comercial

Customer-managed security features.

In addition to advanced internal security controls, Domo provides extensive self-service security features that enable our customers to stay in control and have full transparency into their data at all times.

These include:

"As the security officer, I was incredibly aware of the fact that we were putting sensitive information out there. We needed it to be permission-based so that not just anybody who logs into the gateway at a certain company could have access to all this information… Since everything was in the gateway already, we had the ability to make those logins very specific as to what you had access to, which we took advantage of."

Jenni Murer | Chief Information Officer

Bring Your Own Key (BYOK) encryption.

With Domo’s BYOK encryption, you can manage your own cloud instance in accordance with internal security and compliance requirements. Domo BYOK provides the ability to rotate the encryption keys numerous times a day. You can revoke encryption keys at any time, nullifying all data in Domo, and ensure that no one will have access to sensitive customer data.

Responsible Disclosure Program

To encourage and streamline the process of responsible reporting of potential security vulnerabilities, the Domo security team is committed to working with security researchers to validate, reproduce, and respond to legitimate reports.

If you responsibly submit a vulnerability report to Domo, the Domo security team will:

  • Promptly acknowledge receipt of your report
  • Provide an estimated time frame for addressing the reported vulnerability
  • Notify you when the vulnerability has been resolved
We recognize that security researchers play a very important role in helping us keep Domo and our customers secure. We ask that you share any potential security vulnerabilities privately with Domo before disclosing to third parties or publicly.

Explore Domo’s governance and security features.

Make data accessible while maintaining complete security and control.

Putting your data to work

Explore the data experiences that trigger better, faster decisions across every team and function.

Visualizations & Dashboards

Create interactive, easy-to-use visualizations that support "Aha!" moments.

Reporting & Self-Service Analytics

Modernize your reporting with real-time data that everyone can self-serve.

Business Apps

Build low- or pro-code apps that improve operational processes.

Embedded Analytics

Securely share data and insights outside your organization.

Domo.AI

Deliver actionable data experiences that scale with an AI framework you can trust.

EXPLORE THE PLATFORM

SECURITY & GOVERNANCE RESOURCES

BLOG

Migrating to the cloud

BLOG

How to make your move to the cloud a smooth one

BLOG

What large orgs can learn from Domo’s security experts

Ready to get started?
Try Domo now or watch a demo.