autopilot
latest
false
  • Introduction
    • About Autopilot
  • Best practices
  • Autopilot for developers
  • Autopilot for testers
  • Data privacy
    • Data privacy
Autopilot User Guide
Last updated Jul 29, 2024

Data privacy

UiPath® values data privacy and aims towards protecting all users' right to privacy when sharing data while using the UiPath Autopilot™ functionality.

UiPath Autopilot ensures the security and privacy of data through a comprehensive approach that includes compliance with global data protection regulations like GDPR, ensuring legal standards in data handling are met. The platform employs data encryption for both data in transit and at rest, safeguarding against unauthorized access. Additionally, robust access control mechanisms, such as role-based access control (RBAC), restrict system and data access to authorized users only, enhancing data security.

The platform also adheres to secure development practices, which minimizes the risk of software vulnerabilities. Regular security audits and updates help in keeping the platform resilient against emerging threats. Furthermore, strong user authentication and authorization processes are in place to prevent unauthorized system access. In the event of a security breach, UiPath Autopilot is equipped with an incident response plan to effectively mitigate potential impacts on data security and privacy.

Processed data

We process requests containing information relating to your user query and the context in which the query is made. The context might involve workflow definitions, available User Interface (UI) objects, and any possible activities or code definitions based on your interactions with this functionality.

Processing operations

The primary objective of our data processing is to ground our model in the context of your unique user experience. This approach helps us better understand your particular needs and enables us to build output that matches your expectations in a given context.

Server locations

Autopilot routes data through various server locations around the world:
  • North America: For users within the United States and Canada, data processing is managed in our server locations located in North America.
  • Europe: For users in European countries, including in the United Kingdom, data processing is managed in our server locations located in Europe.
  • Japan: For users in Japan and other Asia, Pacific, and Japan (APJ) regions not specifically mentioned, data processing is managed in our server locations located in Japan.

References

UiPath Data Residency policy is the place where you can find all regions where UiPath Automation Cloud™ and our cloud services can be hosted, depending on your licensing plan and region preference.

The UiPath Privacy Principles for Sub-processors set out the general rules for processing of personal data in accordance with UiPath's instructions, transfers and security of personal data, as well as for cooperation between UiPath and sub-processors.

Security is very important to us. UiPath Security information is available for you to check at any time.

For more information about how UiPath handles and processes personal data, we encourage you to read our Privacy Policy.

  • Processed data
  • Processing operations
  • Server locations
  • References

Was this page helpful?

Get The Help You Need
Learning RPA - Automation Courses
UiPath Community Forum
Uipath Logo White
Trust and Security
© 2005-2024 UiPath. All rights reserved.