Security

Piper values the safety of our client's information.
Our infrastructure aligns with security standards, and thanks to our automated monitoring,
we aim to maintain compliance, efficiency, and trustworthiness day and night.

For detailed information, contact support (at) piperai.com for relevant documents.

ARCHITECTURE

Piper is powered by Google Cloud Service (GCP) using servers located in the EU. GCP boasts top-tier security overseen by leading security professionals.

For a deeper dive into Google's security measures, check out their Security Center. Additionally, we keep an updated list of third-party sub-processors available for those who inquire.

GOVERNANCE

Piper's approach to compliance is grounded in risk management and governance best practices. This encompasses areas such as network security, system oversight, access management, human resource evaluations, training, and beyond.

Piper is equipped to carry out regular network vulnerability assessments and has the capability to partner with independent third parties for penetration testing. Additionally, the company has the potential to collaborate with an external auditor for a ISO 27001 attestation.

USER AUTHENTICATION

We employ Hubspot's OAuth for user authentication, enabling your team to use Piper without inputting login details directly into our platform.

Additionally, we collaborate with SSO solutions, such as Google OAuth.