Degreed | Trust Center
Degreed Trust Center
Your data’s security matters. Learn about how Degreed protects your data, our security practices, and how we stay compliant with regulations.
See Security and Compliance Documentation

Compliance

SOC 2 Type 2

TISAX

GDPR

Data Privacy Framework (DPF)

Resources

The latest security and compliance resources and reports

Degreed Privacy Policy

Degreed Data Privacy, Protection and Information Security Policies Overview

Degreed Service Level Agreement

SOC 2 Type II Report

Web Application Penetration Test Report

Mobile Applications Penetration Test Report

Degreed DAST Scan Report (Full Scan)

Degreed full, authenticated, Dynamic Application Security Test report.

Degreed DAST Network Scan Report

Degreed Dynamic Application Security Test report for network scan.

Disaster Recovery (DR) Test

Business Continuity Plan (BCP) Test

View all

Monitoring

Continuously monitored by Secureframe
Security Rating Section

Security Rating

At our organization, we prioritize security and transparency. Our Security Scorecard Rating provides insight into our commitment to maintaining a secure environment.

View Degreed Rating

FAQs

Frequently asked questions about security and privacy

Degreed's security team performs formal risk assessment by following its Risk Assessment and Treatment Policy and maintains a risk register for all the findings in Jira.
Degreed manages vulnerabilities through its Vulnerability Management Policy, as well as the annual third-party penetration tests, SAST and DAST scanners and tracking high-risk findings to resolution using its Jira ticketing system.
The plan involves procedures for identifying, prioritizing, communicating, tracking, and resolving security incidents and includes periodic testing and post-mortem meetings for improvement.
By implementing full-disk encryption, DNS filtering, advanced Endpoint Detection & Response, Mobile Device Management, and regularly monitoring for threats.
Degreed performs Static Application Security Testing (SAST), Software Composition Analysis (SCA), Dynamic Application Security Testing (DAST), Penetration Testing, Code Peer Review, SQL Vulnerability Assessment, and Network Scans.
Degreed uses third-party tools to detect and auto-update vulnerable software on employees' workstations and Azure servers.
Degreed follows an asset management policy, email protection with DMARC, annual security training for employees, background checks, incident response planning, Single Sign-On, and regular penetration testing.
Degreed’s infrastructure is hosted by Azure in multiple regions including the United States, Europe, and Canada.
Degreed has a formal BC/DR plan, conducts annual backup restoration testing, monitors uptime and availability.
Customer data is encrypted-at-rest using AES-256 and encrypted-in-transit using TLS 1.2.
View all
Powered by

Monitoring

Confidentiality

Retention of Customer Data
Procedures are in place to retain customer data based on agreed-upon customer requirements or in line with information security policies.
Data Classification Policy
A Data Classification Policy details the security and handling protocols for sensitive data.
Data Retention and Disposal Policy
A Data Retention and Disposal Policy specifies how customer data is to be retained and disposed of based on compliance requirements and contractual obligations.
Disposal of Customer Data
Upon customer request, Company requires that data that is no longer needed from databases and other file stores is removed in accordance with agreed-upon customer requirements.

Availability

Business Continuity and Disaster Recovery Policy
Business Continuity and Disaster Recovery Policy governs required processes for restoring the service or supporting infrastructure after suffering a disaster or disruption.
Testing the Business Continuity and Disaster Recovery Plan
The Business Continuity and Disaster Recovery Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Business Continuity and Disaster Recovery Plan based on the test results.
Backup Restoration Testing
Backed-up data is restored to a non-production environment at least annually to validate the integrity of backups.

Change Management

Segregation of Environments
Development, staging, and production environments are segregated.
Change Management Policy
A Change Management Policy governs the documenting, tracking, testing, and approving of system, network, security, and infrastructure changes.
Secure Development Policy
A Secure Development Policy defines the requirements for secure software and system development and maintenance.
Approval for System Changes
System changes are approved by at least 1 independent person prior to deployment into production.
Configuration and Asset Management Policy
A Configuration and Asset Management Policy governs configurations for new sensitive systems
Baseline Configurations
Baseline configurations and codebases for production infrastructure, systems, and applications are securely managed.
Production Data Use is Restricted
Production data is not used in the development and testing environments, unless required for debugging customer issues.
Software Change Testing
Software changes are tested prior to being deployed into production.

Organizational Management

Information Security Program Review
Management is responsible for the design, implementation, and management of the organization’s security policies and procedures. The policies and procedures are reviewed by management at least annually.
Security Awareness Training
Internal personnel complete annual training programs for information security to help them understand their obligations and responsibilities related to security.
Internal Control Policy
An Internal Control Policy identifies how a system of controls should be maintained to safeguard assets, promote operational efficiency, and encourage adherence to prescribed managerial policies.
Information Security Policy
An Information Security Policy establishes the security requirements for maintaining the security, confidentiality, integrity, and availability of applications, systems, infrastructure, and data.
Acceptable Use Policy
An Acceptable Use Policy defines standards for appropriate and secure use of company hardware and electronic systems including storage media, communication tools and internet access.

Vulnerability Management

Vulnerability Scanning
Vulnerability scanning is performed on production infrastructure systems, and identified deficiencies are remediated on a timely basis.
Third-Party Penetration Test
A 3rd party is engaged to conduct a network and application penetration test of the production environment at least annually. Critical and high-risk findings are tracked through resolution.
Vulnerability and Patch Management Policy
A Vulnerability Management and Patch Management Policy outlines the processes to efficiently respond to identified vulnerabilities.

Incident Response

Lessons Learned
After any identified security incident has been resolved, management provides a "Lessons Learned" document to the team in order to continually improve security and operations.
Incident Response Plan Testing
The Incident Response Plan is periodically tested via tabletop exercises or equivalents. When necessary, Management makes changes to the Incident Response Plan based on the test results.
Tracking a Security Incident
Identified incidents are documented, tracked, and analyzed according to the Incident Response Plan.
Incident Response Plan
An Incident Response Plan outlines the process of identifying, prioritizing, communicating, assigning and tracking confirmed incidents through to resolution.

Risk Assessment

Vendor Risk Assessment
New vendors are assessed in accordance with the Vendor Risk Management Policy prior to engaging with the vendor. Reassessment occurs at least annually.
Risk Assessment and Treatment Policy
A Risk Assessment and Treatment Policy governs the process for conducting risk assessments to account for threats, vulnerabilities, likelihood, and impact with respect to assets, team members, customers, vendors, suppliers, and partners. Risk tolerance and strategies are also defined in the policy.
Risk Register
A risk register is maintained, which records the risk mitigation strategies for identified risks, and the development or modification of controls consistent with the risk mitigation strategy.
Vendor Due Diligence Review
Vendor SOC 2 reports (or equivalent) are collected and reviewed on at least an annual basis.
Risk Assessment
Formal risk assessments are performed, which includes the identification of relevant internal and external threats related to security, availability, confidentiality, and fraud, and an analysis of risks associated with those threats.
Vendor Risk Management Policy
A Vendor Risk Management Policy defines a framework for the onboarding and management of the vendor relationship lifecycle.

Network Security

Automated Alerting for Security Events
Alerting software is used to notify impacted teams of potential security events.
Network Security Policy
A Network Security Policy identifies the requirements for protecting information and systems within and across networks.
Restricted Port Configurations
Configurations ensure available networking ports, protocols, services, and environments are restricted as necessary, including firewalls.
Network Traffic Monitoring
Security tools are implemented to provide monitoring of network traffic to the production environment.

Access Security

Least Privilege in Use
Users are provisioned access to systems based on principle of least privilege.
Access Control and Termination Policy
An Access Control and Termination Policy governs authentication and access to applicable systems, data, and networks.
Administrative Access is Restricted
Administrative access to production infrastructure is restricted based on the principle of least privilege.
User Access Reviews
System owners conduct scheduled user access reviews of production servers, databases, and applications to validate internal user access is commensurate with job responsibilities.
Complex Passwords
Personnel are required to use strong, complex passwords and a second form of authentication to access sensitive systems, networks, and information
Access to Product is Restricted
Non-console access to production infrastructure is restricted to users with a unique SSH key or access key
Encryption and Key Management Policy
An Encryption and Key Management Policy supports the secure encryption and decryption of app secrets, and governs the use of cryptographic controls.
Encryption-in-Transit
Service data transmitted over the internet is encrypted-in-transit.
Removal of Access
Upon termination or when internal personnel no longer require access, system access is removed, as applicable.
Unique Access IDs
Personnel are assigned unique IDs to access sensitive systems, networks, and information

Communications

Description of Services
Descriptions of the company's services and systems are available to both internal personnel and external users.
Terms of Service
Terms of Service or the equivalent are published or shared to external users.
Communication of Security Commitments
Security commitments and expectations are communicated to both internal personnel and external users via the company's website.
Privacy Policy
A Privacy Policy to both external users and internal personnel. This policy details the company's privacy commitments.
Communication of Critical Information
Critical information is communicated to external parties, as applicable.