Start the Conversation

Honeypot Field to Catch Bots
Honeypot Field to Catch Bots

Trust Centre

Get details about DFIN’s security, privacy, compliance, resiliency, and the latest product security information.

Security Vault

Trust begins with transparency

Our mission is to build our products and services with security, privacy, compliance, and resiliency in mind. That’s why we created the Trust Centre: to give you access to the latest information when you need it.

Security

  • Protect your data's integrity, availability, and confidentiality
  • Explore DFIN security products and services
  • Report a security issue
Learn more

Privacy

  • See how DFIN protects and respects individuals' privacy
  • View data protection guidelines
  • Explore global compliance data protection laws
Learn more

Compliance

  • Request compliance certificates
  • Global offerings (ISO/IEC, SOC, Bridge Letters, BSI, etc.)
  • Local and industry-specific certificates
Learn more

Security Matters

  • From the desk of the CISO
  • DFIN white papers
  • Knowledge Hub
  • Current threat landscape
Learn more

Compliance you can trust

Compliance brand - AICPA SOC Compliance brand - ISO 2700I Compliance brand - Cibersecurity Framework Compliance brand - GDPR

ActiveDisclosure

View our white paper detailing ActiveDisclosure's comprehensive security and privacy programs.

Learn more

Venue

View our white paper detailing Venue's comprehensive security and privacy programs.

Learn more

Arc Suite®

View our white paper detailing Arc Suite's comprehensive security and privacy programs.

Learn more
Phone expert Phone expert

We can provide additional information including our SOC 2 Type II report, once a Non-Disclosure Agreement is signed

WHITE PAPER

How to secure today’s digital workplace

CISOs play a critical role in today's digital workplace, guiding executive leadership teams on how to align cybersecurity initiatives with business objectives.

Download white paper
CISO Whitepaper Handbook Cover
Dannie Combs - Chief Information Security Officer

From the desk of the CISO​

Led by Dannie Combs

CISO & CNBC Technology Executive Council Member
Security Icon

Security is integral to global operations

Our information security program is an integral part of our global operations. Over 10,000 businesses trust DFIN to safeguard their data. Our program is subject to annual independent audits for compliance and industry standards certifications, ensuring that our program not only meets but exceeds the most stringent of security requirements.

Security Icon

Data privacy is a top priority

Protecting our customer’s data privacy is a top priority. DFIN understands the importance of protecting the critical business and personal information entrusted to DFIN. We’re also committed to the General Data Protection Regulation (GDPR) compliance and have bolstered our already-strong data protection practices by evaluating and updating our company privacy policies and practices.

Security Icon

Meeting and exceeding compliance standards

DFIN is committed to achieving and maintaining the trust of our customers. Our data governance standards, policies, and procedures are informed by a full range of factors, including continuous monitoring of the security and privacy landscape to ensure our approach remains in step and complies with the latest state, federal, and international requirements.

Security matters

Our mission is to build our products and services with security, privacy, compliance, and resiliency in mind. That’s why we created the Trust Centre: to give you access to the latest information when you need it.

DealMaker Cybersecurity Tablet
DFIN AND MORNING CONSULT RESEARCH

DealMaker Meter Cybersecurity Edition

69% of enterprise leaders say the risk outweighs the rewards of storing detailed data. Find out why and gain other valuable insights.

Download report

DFIN leverages several technologies, processes, and procedures to ensure customer data remains secure. MFA (multi-factor authentication), data encryption in transit and at rest, EDR (Endpoint Detection and Response), antivirus and malware protection, robust access controls (based on least privileged access), and Network perimeter security to ensure comprehensive data protection for our clients.

DFIN leverages a Secure Software Development Life Cycle process (SSDLC) whereby security is incorporated into all stages of the software development life cycle. Static code analysis (SAST), Dynamic application scanning (DAST), continuous vulnerability scanning, secure software release management, software architecture reviews, and annual independent penetration testing contribute to DFIN's application security practice.

DFIN’s security team is made up of approximately 40 team members spread across several functional teams including Application Security, Cyber Threat Intelligence, Identity and Access Management, Security Architecture, Network Security, IT GRC (Governance, Risk, Compliance), Supply Chain Security, and Cyber Awareness and Advocacy, all under the leadership of our CISO, Dannie Combs. Additionally, DFIN partners with third-party security providers for 24x7 security monitoring and incident response.

Simply click the “Talk to an expert” button and we will be in touch!

Blog from the CISO

Congratulations Dan

Shining a Light on Dark Data

Learn more about how DFIN protects our clients and employees from ransomware and phishing with advanced technology products, enhanced security features, and required employee training.

Read the blog
Dannie Combs - Chief Information Security Officer

More findings, right this way

Blog

What is The European Single Electronic Format (ESEF)?

What is ESEF - Card
View blog

Video Podcast

Webinar Replay: Preparing for Your Exit: Public Company Readiness

Preparing for Your Exit: Public Company Readiness - Card
Watch Podcast

White paper

CFO’s and Controllers Know – The Journey Towards Mandated ESG Reporting Starts Now

CFO’s and Controllers Know – The Journey Towards Mandated ESG Reporting Starts Now - Card
Read white paper

Video Podcast

Webinar Replay: How to Prepare for Sustainability Requirements

Webinar Replay: How to Prepare for Sustainability Requirements - Card
Watch Podcast

Case study

How we helped a biotech company save hours on their SEC filings & increase reporting productivity

How we helped a biotech company - Card
Read case study

Case study

How we helped a community energy company save 40 hours on their 10-K filings & increase reporting efficiencies

How we helped a community energy company save 40 hours on their 10-K filings &increase reporting efficiencies - Card
Read case study

Guide

From Private to Public: Expert Insights for Foreign Private Issuers Pursuing U.S. Public Listing in 2024 and Beyond

From Private to Public: Expert Insights for Foreign Private Issuers Pursuing U.S. - Card
View guide

Resources

What is ESMA?

What is ESMA - Card
View resource

Blog

How to Think About AI When You’re Planning an IPO

Craig Clay
View blog

Blog

Software Shines in DFIN’s 2023 Earnings Report

Craig Clay
View blog

Case study

How we help a middle market private equity firm raise capital and close deals

How we help a middle market private equity firm raise capital and close deals - Card
Read case study

Resources

The Dual-Track Process For IPOs & Exits

The Dual-Track Process For IPOs & Exits - Card
View resource

Press Release

Diligent and DFIN Partner to Ease SEC Compliance and Simplify ESG Reporting

Diligent and DFIN Partner - Card
Read press release

Fact Sheet

Total Compliance Management - Everything you need to meet today’s modernisation challenges

View fact sheet

Article

The SEC Private Fund Advisers Rule – Key Takeaways

The SEC Private Fund Advisers Rule - Card
Read article

Fact Sheet

ArcDigital eDelivery: A More Efficient and Cost-Effective Distribution Solution

ArcDigital eDelivery - Card
View fact sheet

Fact Sheet

DFIN Web Hosting: Meet SEC Compliance Regulations While Creating a Superior Investor Experience

View fact sheet

Case study

How we helped a multi-national commercial real-estate company save 25 hours a week on manual filing

How we helped a multi-national commercial - Card
Read case study

Blog

IPOs, Regulations, and Other Thoughts. Here’s looking at 2024

Craig Clay
View blog

White paper

How Today’s Strategic Cybersecurity Initiatives Can Fuel Tomorrow’s Business Advances

The modern-day CISO - Card
Read white paper