For IT and Security teams

Enterprise Grade
IT & Security

Vectice offers the first documentation platform that embraces the iterative nature of data science workflows, centralizes AI assets into a searchable catalog, and is compatible with the tools data scientists already use.
Introduction
Vectice is an enterprise solution used for data science and machine learning projects by Fortune 500 companies. Our software is compliant with enterprise-grade best practices in security and privacy.

Vectice is seamlessly integrated into your workflow with our deployment tools and access control configurations. Vectice is a technical layer that captures and versions the metadata of artifacts generated by your data science team along their workflow.
Deployment Options

On-Premise Deployment

For customers who want to leverage their internal infrastructure, we support Virtual Private Cloud deployments: Microsoft Azure, Amazon Web Services (AWS) and Google Cloud Platform (GCP).

• Amazon Elastic Kubernetes Service (EKS)    
• Azure Kubernetes Services (AKS)
• Google Kubernetes Engine (GKE) and GCP marketplace
• On-premise Kubernetes cluster





SaaS Environment

We offer a cloud-native web app compliant with SOC2 (Type-II) standards and have the same functionality, performance, and security standards for both environments.

We regularly perform penetration testing using a trusted third party. This is part of our process to ensure Vectice environments are safe from vulnerabilities, malware, and other cybersecurity threats (like network-based attacks and unauthorized access).



Security

Access Control & SSO

Vectice enhances security and efficiency with advanced Access Control capabilities, utilizing SAML-based Single Sign-On (SSO) integration, automatic user provisioning, and Role-Based Access Control (RBAC). These features ensure a unified and streamlined authentication and authorization process, allowing secure Vectice access. Optimized for seamless integration within Virtual Private Cloud (VPC) environments, our SSO configuration is manageable via the Vectice admin interface, guaranteeing straightforward and secure authentication for all users, including data scientists and model owners.

We support integration with leading SAML identity providers, such as Okta, alongside LDAP user directories, offering a cohesive user management experience. This setup enables IT administrators to manage user access—adding or removing users, modifying roles, and adjusting privileges—directly within the Okta SSO management console. Such centralization simplifies Vectice access administration, providing role-specific control and privilege management that caters to the unique needs of data science teams and their stakeholders.
Okta logo
Security

Vectice Only Stores Metadata

Vectice analyzes metadata to index, catalog, and secure AI artifacts. All your confidential data, code, and models remain private to you and are not processed, copied, or stored by Vectice.

Our software auto-versions your project assets (codebase, notebooks, datasets) and links them to the proper steps. We can provide valuable insights into your data science workflow by capturing metadata.
Security

All data encrypted in-transit and at-rest

Regardless of your choice of deployment, Vectice uses the following security standards to guarantee that our users can safely integrate our software with their environment:

• All data in-transit is sent over encrypted protocols: HTTPS, TLS 1.2
• All data at-rest is encrypted in data storage and databases
• Customers can manage custom keys or use cloud-managed services
• Password encryption and verification use SHA-256 with salting
Security

SOC 2 - Type II Certified

Developed by the American Institute of Certified Public Accountants (AICPA), the SOC2 (System and Organization Controls) is an independent, third-party audit built for service companies that examines the controls in place for the security, privacy, and integrity of their systems that process user data. This happens by observing these controls (typically lasting several months), after which the auditing party decides if they satisfy the SOC criteria. Vectice’s SOC2 (Type-II) report didn’t have any anomalies or exceptions, and we were awarded a clean audit score.

SOC2 (Type-II) is an industry-standard that is widely recognized as a label of trust. This audit is performed by external firms that use standard metrics around security and privacy. This is particularly important with cloud technologies, where extra measures must be installed to store and transfer data securely.

At Vectice, we are committed to building a secure platform that our users can trust. We want to guarantee that your sensitive data is handled carefully, so your team can focus on delivering impactful data science and machine learning projects. Vectice is built with compliance in mind so that you can integrate our software with your stack safely and securely. We annually undergo an independent assessment of our cloud environment.
SOC2 Logo

Any Questions?