Skip to content
For Security Conscious Companies
Share
Explore

icon picker
For Security Conscious Companies

We understand that the security of your data and your users is of utmost importance, and we are committed to partnering with you to ensure that you are always in control. Instead of simply applying restrictions (which is possible), we recommend a granular approach. Coda offers a wide range of granular security controls, so you can make sure sharing and access within your Coda workspace is customized for your needs and standards
info

Compliance

Coda adheres to global privacy laws and security standards with measures in place to help you meet your compliance obligations. We are SOC 2 Type 2, GDPR and CCPA compliant. Learn more here

Your options, our recommendations

Authentication & signing in with SSO
Description
SSO - or “single sign-on” allows users to access multiple applications or websites via a single authentication source with enhanced security or user provisioning requirements. Enterprise customers can enable SAML 2.0 SSO for all managed domains in their Organization.
More info
Read more
Provisioning with SCIM
Description
SCIM (System for Cross-domain Identity Management) is a set of protocols that allow a third-party identity provider to manage users inside Coda for your organization. This enables your identity provider to automatically provision and de-provision users and groups in Coda, based on their roles and application assignments within your identity provider.
More info
Read more
Enterprise Advanced Access Control
Description
Control how docs, packs, and forms can be shared outside the organization.
More info
Read more
Public Doc Locking
Description
See which docs in your workspaces have been shared with the public and change permissions or lock down access directly from the “Public doc” dashboard in their org settings.
More info
Read more
Coda Audit API
Description
The Coda Admin API is a RESTful API that allows programmatic access to administrative reports and capabilities within Coda. Enterprise admins can use the Admin API to view and modify policies, integrate with a DLP or e-discovery tool your company may use, view audit logs, and more.
More info
Read more
Security in Packs
Description
Control third party tool integration (the who and how).
More info
Read more
Advanced Security Settings
Description
There are several other policies that can be configured for Enterprise customers. To enable these policies for your organization, please reach out to your Customer Success Manager.
More info
Read more

Want to print your doc?
This is not the way.
Try clicking the ⋯ next to your doc name or using a keyboard shortcut (
CtrlP
) instead.