Security

Because our customers use our technology to move their most valuable assets on the Signiant Platform, we take precautions to secure every layer involved in file movement. Our security technology and implementation regularly undergo extensive third-party reviews to ensure effective protection.

  • A red shield with a check mark at the top, and the words committed to security DPP productions, next to a similar one.

    Trusted across the media and entertainment industry and beyond, Signiant was again awarded the DPP 'Committed to Security' mark in 2021 for both production and broadcast.

    Learn More
  • TPN Security Shield

    Signiant’s TPN Gold assessment was conducted by Independent Security Evaluators (ISE), a TPN-accredited assessor with a long track record as a respected independent third-party technology evaluator in the media industry.

    Learn More
  • Signiant is SOC 2 compliant. SOC 2, developed by the AICPA, ensures that we adhere to stringent security, availability, processing integrity, confidentiality, and privacy standards. This certification assures our commitment to robust data security and privacy practices.

    Learn More

Designing Secure Software

Building secure software requires a strong understanding of both the threats you’re protecting against and secure design principles. Otherwise, security functions can be implemented in ways that don’t actually protect assets from threats. Signiant’s development teams are continually updating their knowledge of secure design principles, and rigorously apply security functions such as:

Authentication

to ensure users are who they say they are

Authorization

to ensure that users and automated processes have access to approval assets

Data Confidentiality

to protect data from unwanted disclosure

Data Integrity

to ensure data cannot be corrupted

Non-Repudiation

to make sure users cannot deny having taken an action

Availability

to protect from interrupted access

Signiant utilizes standards-based security technology like Transport Layer Security (TLS) to secure data and information as it is transmitted, including advanced authentication, data integrity, and data confidentiality.

We ensure that all transfers are appropriately authorized and tracked to provide irrefutable proof that files were delivered.

However, designing secure software is only half the picture. Operating a secure service is equally as important. As a SaaS provider, Signiant employs service organization controls implemented in accordance with industry standards and best practice.

A security flow chart showing Protected Assets, Security Functions, and threats

At Signiant, security is much more than just applying technology to mitigate threats; it is deeply ingrained in our way of thinking about software development and operational procedures.

For more information on how Signiant applies secure design principles to each of our products, visit the product pages.

Media Shuttle   Jet   Flight Deck