Security

Security, Without All the Friction

We’re trusted with serving billions of secrets to developers and their apps securely and reliably. A passion for security is deep within our DNA.

AICPA Logo

Zero Trust Encryption

Zero Trust Encryption

With Enterprise Key Management (EKM), you fully own and control your encryption keys. Your keys are never exposed to Doppler. Learn More

Secure Storage

Secure Storage

Doppler encrypts and tokenizes all customer secrets. Encryption via AES-256-GCM ensures that only authorized parties can access your secrets, while tokenization ensures our internet-exposed infrastructure never has access to encryption keys or ciphertext. All encryption operations happen on separate infrastructure unexposed to the public internet.

Defense in Depth

Defense in Depth

Doppler's engineers and dedicated security team work together to design and threat model all systems and infrastructure. We rigorously review all code changes, write abstractions to minimize mistakes, harden all deployment infrastructure, and maintain strict corporate security policies. We also run a public Bug Bounty program and undergo white box pen testing by top firms at least annually.Dive Deeper

Active DDoS Mitigation

Active DDoS Mitigation

Doppler monitors for and blocks anomalous traffic patterns and spikes to ensure you can always fetch your secrets.

Product Security, at Every Layer

From strong default options to granular access controls, Doppler helps your team stay protected while offering flexibility around your workflow.

Icon Check

Reduce Secrets Sprawl

Achieve compliance by using Doppler as your team's central source of truth. Having a central store eliminates scattered secrets - from your servers and repositories to your developers' laptops.

Icon Check

Encrypted Fallback Files

The Doppler CLI automatically saves fallback files on disk so that you can continue to use your secrets when offline. These files are always encrypted and stored in a folder managed by Doppler.

Icon Check

User Auth Tokens

When authenticating with our CLI, Doppler will create a new token scoped to the user and the device they are on. If the machine is ever lost or compromised, you can revoke its access.

Icon Check

Service Auth Tokens

Using your secrets in staging and production is quick and secure with service tokens. Service tokens are linked to a service and grant read-only access to a specific set of secrets.

Icon Check

Zero Trust Encryption

Doppler can use your cloud KMS for zero trust encryption. You own and control the encryption key used to secure your secrets, including all legal authority over them.

Icon Check

Compliance Monitoring

Connect your SOC 2 compliance service to Doppler for real-time monitoring of your workplace. Fields include user properties and advanced settings like MFA and SSO.

Icon Check

Enforce Strong Passwords

On each registration and login we check if your password has been leaked in a data breach. If so, we share how many breaches it has been a part of and require you to use another password.

Icon Check

Trusted IPs

Lock down your staging and production secrets by building allow lists of IP ranges that can fetch secrets from the Doppler API. This is a great way to reduce exposure if a service token is ever leaked.

We Love Working with Security Researchers and Professionals

Collaborate with us and the global security research community to improve our security posture.

Security

Security, Without All the Friction

We’re trusted with serving billions of secrets to developers and their apps securely and reliably. A passion for security is deep within our DNA.

Doppler is
SOC II
Certified
Security Gradient Background

Zero Trust Encryption

Zero Trust Encryption

We build to empower and delight developers. There's a difference between liking a product and loving iWith Enterprise Key Management (EKM), you fully own and control your encryption keys. Your keys are never exposed to Doppler. t; we have felt the difference. We optimize to create and retain power users, and move the industry toward a more secure future. Learn More

Secure Storage

Secure Storage

Doppler encrypts and tokenizes all customer secrets. Encryption via AES-256-GCM ensures that only authorized parties can access your secrets, while tokenization ensures our internet-exposed infrastructure never has access to encryption keys or ciphertext. All encryption operations happen on separate infrastructure unexposed to the public internet.

Defense in Depth

Defense in Depth

Doppler's engineers and dedicated security team work together to design and threat model all systems and infrastructure. We rigorously review all code changes, write abstractions to minimize mistakes, harden all deployment infrastructure, and maintain strict corporate security policies. We also run a public Bug Bounty program and undergo white box pen testing by top firms at least annually. Dive Deeper