2 min read

Security

Vercel uses and provides a variety of tools, frameworks, and features to ensure that your site is secure.
Table of Contents

Learn about the protection and compliance measures Vercel takes to ensure the security of your data, including DDoS mitigation, SOC2 Type 2 compliance, Data encryption, and more.

A shared responsibility model is a framework designed to split tasks and obligations between two groups in cloud computing. The model divides duties to ensure security, maintenance, and service functionality.

Learn how Vercel Firewall helps to protect your applications and websites from DDoS attacks and unauthorized access, including customizations that you can make

Deployments can be protected with Password protection and SSO protection. Password protection is available for Teams on Pro and Enterprise plans, while SSO protection is only available for Teams on the Enterprise plan. Both methods can be used to protect Preview and Production deployments.

SAML is available on Enterprise plans

Those with the owner role can access this feature

To manage the members of your team through a third-party identity provider like Okta or Auth0, you can set up the Security Assertion Markup Language (SAML) feature from the team settings.

Out of the box, every Deployment on Vercel is served over an HTTPS connection. The SSL certificates for these unique URLs are automatically generated free of charge.

Directory Sync is available on Enterprise plans

Those with the owner role can access this feature

Learn how to configure Directory Sync for your Vercel Team.

Secure Compute is available on Enterprise plans

With Secure Compute, you can create private connections between Serverless Functions and your backend cloud, such as databases and other private infrastructure.

Learn how to use the Deployment Protection feature, which makes your preview URLs private and allows access in a flexible and secure way.

Last updated on April 27, 2024