🔙 BACK

Secure software, by design

Every line of code in data.to.design has been written with your security in mind. We use the very latest framework releases, reuse tried and tested modules, and apply fundamental security considerations to every aspect of software design and development. We also frequently review and test our software to keep it ahead of emerging threats.

We’re continuously improving our internal processes and security measures to ensure complete platform assurance, and we actively pursue certification to national and global best practice security standards.

Furthermore, for everyone who works at data.to.design, we ensure there are several layers of controls that individuals must go through to access customer data.

Figma plugins background

Before discussing our secure methods of storing data for data.to.design, it’s useful to have a background on the security principles of Figma plugins.

Figma seeks to ensure that plugins can:

Figma seeks to ensure that plugins can’t: