Skip to content

Safe by name, safe by nature.

maze-icon

Where best practice meets best in practice.

Compliance

Our compliance program is primed to meet your compliance needs. We undergo independent third-party audits and are certified against ISO 27001, meaning peace of mind is part of our protocol.

Security

We integrate security requirements from the first stages of software development, ensuring your protection is our foundational principle.

Privacy

Our practices comply with the European Union’s General Data Protection Regulation and the California Consumer Privacy Act, meaning you always have control over your data.

Security Updates

Known Issue: FME Flow Unauthenticated Arbitrary File Download via Directory Traversal Vulnerability

November 29, 2023

Read More
Known Issue: FME Flow Arbitrary File Upload Vulnerability

November 29, 2023

Read More
Known Issue: FME Flow Secrets Encryption Weakness

November 29, 2023

Read More
Known Issue: FME Flow LDAP Credential Encryption Weakness

November 29, 2023

Read More
Known Issue: FME Form Encryption Weaknesses

November 29, 2023

Read More
Known Issue: FME Flow Authentication Bypass Vulnerability in Instances with Imported Azure AD/SAML Accounts

August 31, 2023

Read More
Libwebp Vulnerability: Is FME impacted?

October 13, 2023

Read More
As a business built on data, we understand the
importance of protecting it.

Get notified swiftly about any security advisories affecting the FME Platform.

"*" indicates required fields

This field is for validation purposes and should be left unchanged.

I can unsubscribe at any time. Privacy Policy


Meeting industry standards, and beyond.

bsi iso iec 27001

ISO/IEC 27001

Security Logo

Payment Card Industry Data Security Standard (PCI DSS)

General Data Protection Regulation (EU GDPR)

General Data Protection Regulation (EU GDPR) 

Personal Information Protection and Electronic Documents Act (Canada PIPEDA)

Personal Information Protection and Electronic Documents Act (Canada PIPEDA)

Security Logo

Gartner Vendor Cyber-Risk Profile

The Gartner Vendor Self-Report Risk Assessment is aligned to ISO, NIST 800-53 and NIST CSF. Please contact our Sales team for a copy of our Vendor Cyber-Risk Profile.

Contact Us
Circle maze light

Vulnerability Disclosure Policy

Questions about the platform?
Find the sales information and answers you need to continue your data integration journey.
Contact Us
Pricing, with a difference.
Long-term partnerships over short-term profit. Learn how we can deliver unrivaled value to you.
Explore Pricing
Master the platform with FME Campus.
Learn FME, connect with a global community, and explore the wonderful world of data integration.
Visit FME Campus