Overview

DinMo stands out as a leading composable Customer Data Platform (CDP), offering several features that significantly enhance security. DinMo's strict privacy and security measures are designed to protect your data, ensuring that it is always handled with the highest level of care and compliance.

Thanks to these robust safeguards, DinMo is fully compliant with major data protection regulations, including the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA). Additionally, DinMo is proud to hold the SOC 2 Type 2 certification, which reflects our commitment to maintaining rigorous standards for data security and privacy. A copy of the certification can be provided upon request to our team.

Key security features

  • No data storage: DinMo was designed from day one to run inside your data infrastructure, without storing or processing your customer data on its end. We perform sensitive operations (validation, transformation, etc.) leveraging your own execution engine. This ensures that DinMo is “secure by design”; no data breach can leak sensitive data.

  • Data Hashing: Sensitive data being sent to destinations is hashed using standard AES-256 encryption algorithms, adding an extra layer of protection.

  • Access Control Management: Robust access control features allow you to manage who can access and process data, ensuring only authorized personnel have access.

  • Least Privilege Configuration: Admin users can configure which parts of the data in the data warehouse are usable by DinMo, adhering to the principle of least privilege to minimize risk.

  • Secure Networking: DinMo communicates with your infrastructure using fixed IP addresses that you can whitelist, significantly reducing your infrastructure's exposure to external threats. See the dedicated page for more detail.

  • Secure User Authentication: Authenticate with DinMo using Single Sign-On (SSO), allowing users to access the platform with a single set of credentials managed by your organization’s identity provider, enhancing security and simplifying access.

Last updated