Trust at Airtable

Protecting customer data is core to Airtable. We take privacy and security into consideration in all aspects of the platform and supporting infrastructure. Earning and keeping the trust of our users is our top priority, and we continually look for ways to expand and improve the security of Airtable as the product innovates.

Security Program

At Airtable, we strive to create a secure environment that builds trust with our customers through the following guiding principles.

Continuous advancement of our security technologies and practices to get ahead of emerging threats.

Across the organization through regular security training which covers topics such as data privacy, information security, and password security.

Stay updated on industry regulations, standards, and best practices, enabling alignment with data protection and privacy requirements, reducing legal and reputational risks for the company.

Skilled security professionals who belong to one of four security teams:

  • Application Security

  • Governance, Risk, Compliance & Privacy (GRCP)

  • Infrastructure Security

Security Features in Airtable

  • Customizable collaborator permissions in your workspace where you can control who you share a workspace with and whether they can modify content.

  • Access restriction to Airtable views through password-protected share links or email domain.

  • Record-level revision history that shows a visual activity feed of the changes made to each record.

  • Two-factor authentication (2FA) for your account if you’re using password-based authentication. 

  • SAML-based Single Sign On (SSO) and additional administration features for teams on the Enterprise Plan.

Privacy at Airtable

Airtable is committed to adhering to privacy laws, regulations, and best practices.

Report an issue

If you believe you’ve discovered a security-related issue, please report the issue on our HackerOne bug bounty program or contact us at security@airtable.com.