Domo announced that its cloud-based platform - the Domo platform running on Amazon Web Service (AWS) - has earned Certified status for information security by HITRUST. This certification demonstrates that the Domo platform meets key regulations and industry-defined requirements and is appropriately managing risk for its customers. This achievement places Domo in an elite group of organizations worldwide that have earned this certification.

By including federal and state regulations, standards and frameworks, and incorporating a risk-based approach, the HITRUST Assurance Program helps organizations address security and data protection challenges through a comprehensive and flexible framework of prescriptive and scalable security controls. Domo is committed to ensuring the best-in-class security and privacy controls while still providing businesses with data accessibility and ease of use. As such, it has set up the Domo Trust Program to ensure its customers are fully protected with enterprise-grade data protection that scales.

Among the safeguards included in this program are a Security Council, comprising a cross-functional team of senior technology and business leaders, and built-in security, compliance and privacy controls throughout the platform that are subject to continuous review and industry-accepted best practices and frameworks.