Autodesk Trust Center

Autodesk security framework

Strong security practices, technologies, and partnerships help protect customer data

Securing Autodesk products and customer data

Our cybersecurity framework is designed around industry standards and best practices to help safeguard data and limit residual risk.

Build secure

Autodesk uses secure software development practices. Security architects build secure product design, development teams use secure coding practices, and all code is scanned for vulnerabilities.

Run secure

Our hardened operating system implements security controls across the platform. We use security technologies like endpoint protection, identity and access management, encryption in transit and at rest, and network and application firewalling.

Stay secure

We continuously assess our products for vulnerabilities and to maintain compliance with cybersecurity standards. We work with third-party threat researchers to find and fix vulnerabilities fast, while our Cyber Threat and Response team monitors our internal systems, products, and digital properties for threats and suspicious activity. 

A man and woman standing at a table and reviewing information on a tablet.

Review the latest security bulletins and advisories

Get information about security vulnerabilities and threat activity that could affect Autodesk products, services, or users.

A technology lab filled with machines at Clover Park Technical College (CPTC) in Lakewood, Washington.

Help us identify vulnerabilities

Autodesk collaborates with third-party threat researchers in partnership with Trend Micro’s Zero Day Initiative and via our vulnerability disclosure program run through HackerOne. 

Take action

Report a security incident

Report suspicious activity, malware, a data concern, or other security incident regarding an Autodesk product or service.

Choose genuine software

Reduce your risks of malware exposure and software failure by using genuine Autodesk software built by Autodesk.

Visit the health dashboard

Are you experiencing an outage with an Autodesk product or service? Check the real-time status of your cloud services.

Report a vulnerability

Help us improve product security by reporting remote code execution, authentication bypass, or other vulnerabilities.