クラウドを対象とするコンプライアンス
Salesforce では包括的なコンプライアンス認定と保証を維持することで、最大の価値とする信頼を証明しています

Vulnerability/Penetration Report Summary - Tableau Cloud

外部セキュリティ評価 外部セキュリティ評価 Tableau Tableau

Attestation of the latest vulnerability test for Tableau Cloud Platform. It does not contain details of vulnerabilities or findings and is intended only to provide information on the tests performed and the scope of testing. Vulnerabilities discovered during testing are tracked and resolved in accordance with corporate policy and industry best practices. A third-party assessment of vulnerability management and resolution process can be found in the SOC 2 report. This also includes management response for the Vulenrabilities found.
最新バージョン
対象期間 2024-01-022024-01-23
最終更新日 2024-02-05