Security

TigerGraph Cloud leverages the secured infrastructure of our cloud service providers and provides additional security features to ensure the security of your data and network. This page provides an overview of the security features available on TigerGraph Cloud.

Network access

Authorization

Data encryption

Operational compliance

TigerGraph Server meets the following security compliance standards as certified by third-party audits:

Vulnerability scanning

TigerGraph leverages best-of-breed tools to periodically and proactively scan source code, application runtime and infrastructure to identify security vulnerabilities:

  • Dynamic Application Security Testing (DAST)

  • Static Application Security Testing (SAST)

  • Software Composition Analysis (SCA)

  • Penetration Testing

  • Operating System (OS) Level Vulnerability Scanning

  • Network Vulnerability Scanning

Vulnerability remediation

TigerGraph commits to vulnerability remediation upon discovery by the following timelines:

  • Critical/high: 30 days

  • Medium: 90 days

  • Low: 180 days