ThoughtSpot Lifecycle

Overview

At ThoughtSpot, we recognize that data is one of the most critical and valuable assets for any organization. As such, we prioritize managing our customers’ data security and privacy. To achieve this, we provide robust security features that manage network, application, and data security.

Network Security

All communication between users and ThoughtSpot Cloud is encrypted using SSL for secure transmission of data. ThoughtSpot Cloud supports TLS 1.2 and higher. In addition, ThoughtSpot has many built-in security mechanisms to help prevent spoofing, hijacking, and SQL injection attacks, and it actively tests and responds to new threats with monthly updates.

Application Security

The ThoughtSpot Cloud environment is hosted in a multi-tenant configuration providing separation of users, data, and metadata across customers.

Data security

Encryption at rest

ThoughtSpot provides standard Encryption at Rest (EAR) for storage encryption. This includes centralized key management, key rotation, and key revocation.

Advanced data encryption at rest AWS-only

ThoughtSpot provides advanced data encryption at rest (EAR) that allows for granular user and folder level controls for encrypting your persistent data. To enable Advanced EAR in your environment, contact ThoughtSpot Support. Note that there is a lead time for enablement of Advanced EAR. ThoughtSpot Support notifies you of the lead time when you open a request.

ThoughtSpot Trust Center