Hopp til hovedinnhold

Trust and security

Cognite Data Fusion (CDF) integrates with existing equipment and infrastructure to provide insights and realize value from your industrial data. Having the trust of data owners and customers is critical to the success of CDF.

We strive to earn and maintain your trust through the highest standards of operational excellence, security, integrity, and transparency.

To fulfill our responsibility as a trusted custodian, we have developed and implemented the Cognite security commitment: a set of principles focusing on people, processes, and technology that inform the design and operation of CDF.

Cognite’s Management System is ISO 9001 and ISO 27001 certified.

Cognite keeps your data private

Maintaining customer data security and privacy is foundational to both Cognite and CDF. CDF ensures that data is only accessible to users provided with access.

Data is encrypted in transit and at rest, with Cognite authenticating, authorizing, and logging activity.

Cognite enables controlled access to your data

Ease of access to data is a primary function of Cognite Data Fusion. The data owner retains full control over who has access to what data. Cognite enables the data owner to restrict and grant access through permissions and security categories. User access is controlled through the data owner IdP (for example, Microsoft Entra ID (formerly Azure Active Directory). Machine access is granted through client secrets or client certificates.

Cognite keeps your data integrity intact

Data contextualization and enrichment are critical aspects of any successful digitalization effort. Cognite also recognizes the importance of data correctness and preserving the original data.

Cognite uses your data to create an up to date digital representation of physical reality

The information in Cognite Data Fusion replicates data from your source system(s). To maintain accuracy, Cognite monitors data quality and integrity.

Cognite monitors and audits CDF and services

Continuous monitoring and security and health assessments are essential to our customers. Cognite carries out a variety of internal and external audit and assessment activities.

The Cognite security commitment

Our security commitment informs the design and operation of Cognite Data Fusion and equips our solutions with these core capabilities:

  • Secure and available - safeguards assets and their integrity while remaining accessible for users and systems.
  • Robust - remains healthy and uncompromised.
  • Responsive - absorbs disturbances while maintaining functionality.
  • Reliable - maintains consistent performance.
  • Resilient - reacts and recovers quickly.
  • Flexible - adapts easily to new requirements.

Cognite AI

Cognite AI complies with our existing privacy, security, and compliance commitments. We never share customer data used by AI models with external parties, but prompts and responses accessed through Cognite Copilot may be used to train our generic models or any other development of Cognite products.

Cognite Copilot limitations

Our tests show that Cognite Copilot provides high-quality data. However, we can't guarantee that the output is always completely accurate. Decisions based on Copilot outputs should have human oversight and review processes to ensure accuracy.