UXPin Security

UXPin Security

We handle your privacy with care so that you can keep your ideas to yourself.

Thousands of happy companies including:

At UXPin, your data’s protection is our top priority. So you can design without worry. Here are all the measures we have in place to make sure your work is safe, always.

Security measures UXPin already has available:

Encryption at rest and at transmission

All data, not just authentication and session data, is encrypted using AES-256 and SSL. Project data is also encrypted. HSM's are used for encrypt and decrypt functions, as well as the storage of security keys. Keys are rotated annually and managed with dual control.

Two-factor or multi-factor authentication (2FA/MFA)

Enterprise includes two-factor authentication to secure access. Enterprise administrators can enforce this security measure account wide.

Single sign-on (SSO)

With single sign-on, teams have seamless application access while enforcing company security requirements through authentication rules. SSO is supported over SAML 2.0.

PCI compliant

Our Amazon Web Services (AWS) is certified as a PCI DSS 3.2 Level 1. UXPin is certified too, as PCI DSS A-EP 3.2.

Datacenter security

We use a third-party, top-tier datacenter that maintains several industry-recognized certifications, including FedRAMP, ISO, SOC, PCI, and more.

Our hosting provider is compliant with numerous frameworks, privacy standards and regulations, including HIPAA, HITECH, GLBA, the EU Data Protection Directive, EU-US Privacy Shield, FISMA and AWS SAS 70.

SOC 2

UXPin uses SOC 2 certified infrastructure hosted by AWS. Refer to Amazon’s SOC 2 report on confidentiality for more details.

Intrusion detection and prevention

We use the latest network security tools to monitor and prevent attacks against our customers, site and services.

Dedicated security team

Our inhouse experts will gladly chat further to understand your security needs and explain our features in greater detail. We have an Information Security Policy in place that is reviewed annually. The documents are available for our Enterprise customers per request.