Select Page

Security is our priority

Discover our security features and information on how you can apply security to your app. We are proud to say that we go out of our way to provide extensive options in order to meet your organization’s security.

Certifications

ISO 27001

Fliplet is ISO27001 certified, which is the international Standard for Information Security Management System. We have obtained ISO27001:2013 and are constantly maintaining it through external audits. Learn more.

Features

Encryption

All connections to Fliplet communicate using a secure connection and data at rest in Fliplet’s production database is encrypted.

~

Data Source Security

Data source security is available for all accounts and can be used to protect and control access to a data source.

Extensive Options

We commit to help customers apply the level of security they need in order to meet their company’s standards even through extensive options.

s

Disaster Recovery Contingencies

Fliplet utilizes services provided by its hosting provider to distribute its production operation across at least six separate physical locations.

SSO Integration

Fliplet uses SSO Integration to enable users to securely authenticate with multiple applications and websites by using just one set of credentials.

Security Updates

We push around 3,500 updates yearly while also carrying out annual third-party audits in order to stay compliant with regulatory requirements.

Security Insights

Custom Security Rules

Custom security rules give you more control over the security of your app than the standard configuration offers. Learn more.

 

How to test security for your apps

Fliplet has numerous security features that you should use and test before launching your app. See more.

 

App security

Learn how to use Fliplet’s various security features to protect your app. Read more.

 

Deployment and security options

Learn about app deployment and the different security options available. Get to know more.

 

Security components overview

Learn about the different types of security components available. See this overview.

Latest infosec updates

 

Check out the infosec update session from our latest Fliplet Summit to understand more how Fliplet’s security works to protect your organization’s data.

This recorded session includes an overview of compliance updates including ISO27001, Sig Lite, and AWS Well-Architected Framework audit, plus security feature updates. 

Compliance

GDPR

We comply with the European Union General Data Protection Regulation. Under GDPR Fliplet is considered a Data Processor and Fliplet’s clients are typically considered to be Data Controllers.

TRUSTED BY ORGANIZATIONS AROUND THE WORLD

Logo for Eversheds-Sutherland
Logo for SMBP logo (2023)
Logo for Socotec-Logo-removebg-preview
Logo for prov-anesthesiology-color
Logo for Clifford_Chance
Logo for EV-Logo
Logo for Willkie_Farr
Logo for COOKFOX_logo_web_SQUARE_STACK (1)
Logo for Ward and Smith
Logo for Kelley_Drye_logo_bluegreen_v1_highres
Logo for image002 (1)
Logo for New_Gateley_grey_RGB
Logo for BIRD&BIRD_LOGO_RGB_SLATE
Logo for LOGO_Saul-Ewing_Primary (1)