WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

Size: px
Start display at page:

Download "WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution"

Transcription

1 WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution Tervela helps companies move large volumes of sensitive data safely and securely over network distances great and small. We have been doing this successfully for over a decade for customers that range from Fortune 100 companies in the financial services sector to small businesses with fewer than 25 employees. Despite this diversity, all of our customers are bound by a common interest: achieving the highest levels of security while their data is in motion. Cloud FastPath s unique architecture creates the most secure solution for moving data to and from cloud-based storage services, and Tervela continuously invests in robust security measures to protect customer data as it moves. This whitepaper describes our approach to making Cloud FastPath security the best in the business. The Cloud FastPath Architecture Cloud FastPath provides a simple, fast, and fully automated means of moving your files to and from cloud-based storage services. This advanced data migration solution eliminates the need to ship disks or set up manual FTP jobs, overcoming the frustration associated with moving large amounts of data to the cloud. Most importantly, Cloud FastPath has been built on a highly secure architecture that is designed to protect your critical data in a number of ways. The Cloud FastPath architecture is depicted in Figure 1. Figure 1: The Tervela Cloud FastPath Architecture

2 Security Begins at the Point of Presence The Tervela Cloud FastPath architecture achieves exceptional data security and performance through the use of software near the source and destination for each data transfer called Points of Presence, or POPs for short. Customers control the POPs via Tervela s easy-to-use web application, which can be found at Using Cloud FastPath, when data is transferred from a local file system or mapped network drive to a customer POP, it remains behind the firewall. Since it does not leave the customer premises, this data is sent in its native unencrypted form. When customer data needs to travel from one cloud-based file service to another, it flows only through the customer s POPs, as described in the following steps: 1. The data is first encrypted 2. It then moves from the source to a customer POP near that source 3. The encrypted data travels directly to a POP near the destination 4. It then moves from the POP to its end destination, and is unencrypted This data flow is key to ensuring that customer data remains safe. With the Cloud FastPath architecture, customer data never touches the cloudfastpath.com service. It is transmitted directly between customer POPs. Moreover, except for the few bytes flowing through the POP at a given moment, data is never stored in the POPs. Those few bytes are kept in a temporary buffer that is used for protocol transformation, and discarded at the completion of that operation. It is never cached, staged or persisted in any way. In fact, it never even touches a disk as it is being transferred. And all the data is kept encrypted at every possible stage as it moves from the source to the destination. Using the System: Why it's Secure Cloud FastPath offers an extremely secure system for data movement. This security spans every step of the process - from account setup through data transfer. Step 1: Getting Started with Cloud FastPath - Account Credential Security The first step in using Cloud FastPath is to sign up at Registration requires an address and password. For security we do not retain this password we only retain enough information to check that the customer knows the password. If a password is lost, the customer will need to establish a new one. Customer IT personnel may be interested to know the Cloud FastPath application includes a programmable interface, or API. This facility allows customers to write scripts that use Cloud FastPath for customized data movement tasks such as regular backups or keeping two sites in sync. When using the API, ensure that the information

3 it requires to authenticate with the service is not exposed to untrusted parties. Two schemes are available for providing these credentials to the API: a securely permissioned configuration file and industry standard OAuth2. Step 2: Installing POPs - Understanding their Security Once you have an account you will typically install two POPs: one for your data's source and one for its destination. Ideally each POP is geographically close to the data storage system with which it is working. In the common case of moving data from your office computers or datacenter servers into the cloud, this means installing one POP on-premises and a second POP at, or close to, the cloud storage provider you are using. While you may choose to run your own POPs, Tervela provides the option to run the second POP op your behalf close to your preferred storage vendor. That is both convenient and ensures the highest consistent performance for your data transfers. The customer has many choices for how to run the on-premises POP, but the most common scenario is to download our Windows agent, which automatically installs the source POP for you. Once you have installed the POP, it is managed from the Cloud FastPath web application. POPs need access to the data they are going to be transporting. There are numerous kinds of storage systems. Popular on-premises examples include local Windows file systems, Windows network shares and mapped drives, and Unix's Network File System (NFS). In the cloud, each major vendor has its own storage system offering. Therefore, once you have installed a POP, you need to instruct it on which storage system it will be accessing. Step 3: Transferring Data: How Data in Motion is Kept Secure Once the customer has set up the POPs and informed them of the storage systems they will be accessing, the last step is to create and run a data transfer job. When this job runs, the Cloud FastPath web application orchestrates the entire transfer by instructing the source and destination POP how to contact each other. This enables the POPs to establish a high bandwidth connection in service of the transfer. To ensure that the transfer is secure, this connection is encrypted using industry standard Transport Layer Security (TLS), or more casually known as SSL. This is the encryption used for online commerce and banking that most of us know as HTTPS. Each POP authenticates with the other POP using TLS certificates issued by the Cloud FastPath in-house certificate authority. This enables Cloud FastPath to revoke the certificates, should a security issue arise. This can be done when the user deletes a POP, closes his account, or suspects that his POP may have been compromised. This design also ensures that access to an arbitrary POP, such as one belonging to another customer, is never allowed.

4 How Cloud FastPath Uses File System Properties The Tervela Cloud FastPath service queries a limited set of file system properties to orchestrate secure, cloud-based data migration. This information is used to facilitate file synchronization, to map user names and file permissions from the source to the destination and for reporting and accounting purposes. File system properties that may be retrieved by Cloud FastPath include basic file information such as file name, file size, creation date, last modification time, and the access control list for each file. To do this, Cloud FastPath queries the file system of the machine or service on which it is running. This information is encrypted and streamed to the Cloud FastPath secure servers, where it is used for reporting and analytics on transfer results, and to generate an account mapping spreadsheet. The operator then makes modifications to produce an accurate mapping of current user names to their corresponding account names at the destination. This spreadsheet is sent over an encrypted network connection both to and from the operator, and the resulting records are stored in a secure database within the Cloud FastPath service. NOTE: access control lists are only queried when using the account and permission mapping features of the Tervela Cloud FastPath service. The Security of Cloud FastPath Hosted Data Centers The Cloud FastPath service is hosted and managed in data centers that are compliant with SSAE 16 Type II reporting requirements, and use advanced measures for redundancy, availability, physical security and continuity. This means, among other things that: the data centers are highly available and offer n+1 or greater redundancy to ensure disaster recovery and business continuity the equipment is physically secure with on-site monitoring, guards and access controls and logging Tervela Operational Security To deliver the highest levels of security for our customers, Tervela goes beyond simply protecting the architecture of our data movement solutions, and has built security into the culture of our company. Building Security into our Policies and Procedures In addition to safe software and infrastructure, security depends on people, policies and practices. Our employees are trained on our policies and procedures which we maintain, review and update regularly. The following represent some of the many internal policies we enforce as part of our ongoing commitment to the highest levels of security.

5 Employee background checks Corporate facility access Password management Access privileges Software upgrade and patch management Incident response procedures Disaster recovery We also work to maintain the security of our corporate networks and files, with: Network and host intrusion detection systems Log reporting, analysis, archiving and retention Internal monitoring and reporting Vulnerability scanning Remote network access through VPNs with multi-factor authentication In addition, we engage third-party network security testing to find potential vulnerabilities. Our Incident Response Team handles any significant security or service events according to our defined policy. If, despite all other protections in place, your data is accessed without authorization, we will notify you. Responding to Security Events Cloud FastPath is designed to ensure that we can respond quickly when new security issues arise. For example, TLS is a very critical piece of software and so it is the focus of a lot of attention. As a consequence, the community that works on TLS regularly fixes flaws in its implementation. When these flaws are discovered a race unfolds to fix and deploy those fixes before bad actors take advantage of those flaws to compromise systems. One benefit of the architecture of Cloud FastPath is that it helps us win this race. Both the cloud application and the POPs can be quickly upgraded with new components that address flaws in the software. Managing Insider Risk Technology is only one part of the challenge of a good security design. People are also part of the challenge. How can we trust the people who work on Cloud FastPath? This risk is sometimes referred to as insider risk, i.e. the risk that a disgruntled member of the staff or a vendor may choose to do something inappropriate. Managing insider risk is again dramatically simplified by the design of Cloud FastPath since we have no direct access to the customer's data. Any access must be done indirectly via the POPs, which are are under the user s direct control. To further access the related storage systems requires access to the credentials for that storage system, which are inaccessible without access to both the POP and the web service.

6 Furthermore, we limit who in the organization has access to the running services. Their credentials for access to those services are protected by two-factor authentication. When necessary we can quickly and entirely revoke their access by revoking their credentials. That is key not only in the scenario where they lose our trust, but also in the unlikely event that they lose control over their credentials via theft or other compromise. Summary Cloud FastPath is not just designed to be fast and easy to use. It was designed from the ground up to provide the customer with a trusted way to move their data. The cornerstone of this design is that we never move customer data through our web application's servers. Access to the customer data is limited to the minimum number of points, i.e. one POP near the source and one near the destination. Then we build on that foundation by taking unique care of the credentials that enable access to the systems on which our customers data is stored. And we encrypt all data on a carefully authenticated channel, allowing the POPs to be disabled should the need arise. We maintain policies and procedures to ensure visibility, accountability, and control over our operating environment. And we take great care to ensure that the entire system is designed and operated so we can respond quickly to new security problems as they emerge, including issues that might occur with our own staff.

Cloud FastPath: Highly Secure Data Transfer

Cloud FastPath: Highly Secure Data Transfer Cloud FastPath: Highly Secure Data Transfer Tervela helps companies move large volumes of sensitive data safely and securely over network distances great and small. Tervela has been creating high performance

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

CTS performs nightly backups of the Church360 production databases and retains these backups for one month.

CTS performs nightly backups of the Church360 production databases and retains these backups for one month. Church360 is a cloud-based application software suite from Concordia Technology Solutions (CTS) that is used by churches of all sizes to manage their membership data, website, and financial information.

More information

SECURE DATA EXCHANGE

SECURE DATA EXCHANGE POLICY-DRIVEN SOLUTIONS FOR SECURE DATA EXCHANGE Sending and receiving data is a fundamental part of daily business for nearly every organization. Companies need to share financial transaction details,

More information

Layer Security White Paper

Layer Security White Paper Layer Security White Paper Content PEOPLE SECURITY PRODUCT SECURITY CLOUD & NETWORK INFRASTRUCTURE SECURITY RISK MANAGEMENT PHYSICAL SECURITY BUSINESS CONTINUITY & DISASTER RECOVERY VENDOR SECURITY SECURITY

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE INTRODUCTION In line with commercial industry standards, the data center used by EndNote employs a dedicated security team to protect our

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

Security and Compliance at Mavenlink

Security and Compliance at Mavenlink Security and Compliance at Mavenlink Table of Contents Introduction....3 Application Security....4....4....5 Infrastructure Security....8....8....8....9 Data Security.... 10....10....10 Infrastructure

More information

Paperspace. Security Primer & Architecture Overview. Business Whitepaper. 20 Jay St. Suite 312 Brooklyn, NY 11201

Paperspace. Security Primer & Architecture Overview. Business Whitepaper. 20 Jay St. Suite 312 Brooklyn, NY 11201 Paperspace Security Primer & Architecture Overview Copyright 2017 Paperspace, Co. All Rights Reserved - 1 - Business Whitepaper Paperspace www.paperspace.com Paperspace Virtual Desktops: A foundation for

More information

MigrationWiz Security Overview

MigrationWiz Security Overview MigrationWiz Security Overview Table of Contents Introduction... 2 Overview... 2 Shared Security Approach... 2 Customer Best Practices... 2 Application Security... 4 Data Security and Handling... 4 Database

More information

OUR CUSTOMER TERMS CLOUD SERVICES - INFRASTRUCTURE

OUR CUSTOMER TERMS CLOUD SERVICES - INFRASTRUCTURE CONTENTS 1 ABOUT THIS PART... 2 2 GENERAL... 2 3 CLOUD INFRASTRUCTURE (FORMERLY UTILITY HOSTING)... 2 4 TAILORED INFRASTRUCTURE (FORMERLY DEDICATED HOSTING)... 3 5 COMPUTE... 3 6 BACKUP & RECOVERY... 8

More information

RADIAN6 SECURITY, PRIVACY, AND ARCHITECTURE

RADIAN6 SECURITY, PRIVACY, AND ARCHITECTURE ADIAN6 SECUITY, PIVACY, AND ACHITECTUE Last Updated: May 6, 2016 Salesforce s Corporate Trust Commitment Salesforce is committed to achieving and maintaining the trust of our customers. Integral to this

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

Guide to Network Defense and Countermeasures Second Edition. Chapter 2 Security Policy Design: Risk Analysis

Guide to Network Defense and Countermeasures Second Edition. Chapter 2 Security Policy Design: Risk Analysis Guide to Network Defense and Countermeasures Second Edition Chapter 2 Security Policy Design: Risk Analysis Objectives Explain the fundamental concepts of risk analysis Describe different approaches to

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

Inventory and Reporting Security Q&A

Inventory and Reporting Security Q&A Inventory and Reporting Security Q&A General Q. What is Inventory Reporting, Collection, and Analysis? A. Inventory Reporting, Collection, and Analysis is a tool that discovers, collects, and analyzes

More information

Top considerations for implementing secure backup and recovery. A best practice whitepaper by Zmanda

Top considerations for implementing secure backup and recovery. A best practice whitepaper by Zmanda Top considerations for implementing secure backup and recovery A best practice whitepaper by Zmanda In the last few years there have been many headlines about high-profile incidents of lost or stolen backup

More information

Security. ITM Platform

Security. ITM Platform Security ITM Platform Contents Contents... 0 1. SaaS and On-Demand Environments... 1 1.1. ITM Platform configuration modes... 1 1.2. Server... 1 1.3. Application and Database... 2 1.4. Domain... 3 1.5.

More information

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds EXECUTIVE BRIEF SHAREBASE BY HYLAND Automate sharing. Empower users. Retain control. With ShareBase by Hyland, empower users with enterprise file sync and share (EFSS) technology and retain control over

More information

Data Security and Privacy Principles IBM Cloud Services

Data Security and Privacy Principles IBM Cloud Services Data Security and Privacy Principles IBM Cloud Services 2 Data Security and Privacy Principles: IBM Cloud Services Contents 2 Overview 2 Governance 3 Security Policies 3 Access, Intervention, Transfer

More information

Security Information & Policies

Security Information & Policies Security Information & Policies 01 Table of Contents OVERVIEW CHAPTER 1 : CHAPTER 2: CHAPTER 3: CHAPTER 4: CHAPTER 5: CHAPTER 6: CHAPTER 7: CHAPTER 8: CHAPTER 9: CHAPTER 10: CHAPTER 11: CHAPTER 12: CHAPTER

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD

SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD The Payment Card Industry Data Security Standard (PCI DSS), currently at version 3.2,

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

WHITE PAPER- Managed Services Security Practices

WHITE PAPER- Managed Services Security Practices WHITE PAPER- Managed Services Security Practices The information security practices outlined below provide standards expected of each staff member, consultant, or customer staff member granted access to

More information

Zumobi Brand Integration(Zbi) Platform Architecture Whitepaper Table of Contents

Zumobi Brand Integration(Zbi) Platform Architecture Whitepaper Table of Contents Zumobi Brand Integration(Zbi) Platform Architecture Whitepaper Table of Contents Introduction... 2 High-Level Platform Architecture Diagram... 3 Zbi Production Environment... 4 Zbi Publishing Engine...

More information

The Nasuni Security Model

The Nasuni Security Model White Paper Nasuni enterprise file services ensures unstructured data security and privacy, enabling IT organizations to safely leverage cloud storage while meeting stringent governance and compliance

More information

emarketeer Information Security Policy

emarketeer Information Security Policy emarketeer Information Security Policy Version Date 1.1 2018-05-03 emarketeer Information Security Policy emarketeer AB hereafter called emarketeer is a leading actor within the development of SaaS-service

More information

IBM Security Intelligence on Cloud

IBM Security Intelligence on Cloud Service Description IBM Security Intelligence on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients

More information

The following security and privacy-related audits and certifications are applicable to the Lime Services:

The following security and privacy-related audits and certifications are applicable to the Lime Services: LIME SECURITY, PRIVACY, AND ARCHITECTURE Last Updated: September 26, 2016 FinAccel s Corporate Trust Commitment FinAccel (FinAccel Pte Ltd) is committed to achieving and maintaining the trust of our customers.

More information

Cloud-Based Data Security

Cloud-Based Data Security White Paper Cloud-Based Data Security SaaS-built Galileo collects and analyzes customized performance data efficiently, on-demand, via a secure Internet connection. About Galileo Created by the ATS Group,

More information

TRACKVIA SECURITY OVERVIEW

TRACKVIA SECURITY OVERVIEW TRACKVIA SECURITY OVERVIEW TrackVia s customers rely on our service for many mission-critical applications, as well as for applications that have various compliance and regulatory obligations. At all times

More information

BeBanjo Infrastructure and Security Overview

BeBanjo Infrastructure and Security Overview BeBanjo Infrastructure and Security Overview Can you trust Software-as-a-Service (SaaS) to run your business? Is your data safe in the cloud? At BeBanjo, we firmly believe that SaaS delivers great benefits

More information

7.16 INFORMATION TECHNOLOGY SECURITY

7.16 INFORMATION TECHNOLOGY SECURITY 7.16 INFORMATION TECHNOLOGY SECURITY The superintendent shall be responsible for ensuring the district has the necessary components in place to meet the district s needs and the state s requirements for

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

Migration and Building of Data Centers in IBM SoftLayer

Migration and Building of Data Centers in IBM SoftLayer Migration and Building of Data Centers in IBM SoftLayer Advantages of IBM SoftLayer and RackWare Together IBM SoftLayer offers customers the advantage of migrating and building complex environments into

More information

WHITEPAPER. Security overview. podio.com

WHITEPAPER. Security overview. podio.com WHITEPAPER Security overview Podio security White Paper 2 Podio, a cloud service brought to you by Citrix, provides a secure collaborative work platform for team and project management. Podio features

More information

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT Introduction Amazon Web Services (AWS) provides Infrastructure as a Service (IaaS) cloud offerings for organizations. Using AWS,

More information

IPM Secure Hardening Guidelines

IPM Secure Hardening Guidelines IPM Secure Hardening Guidelines Introduction Due to rapidly increasing Cyber Threats and cyber warfare on Industrial Control System Devices and applications, Eaton recommends following best practices for

More information

PrecisionAccess Trusted Access Control

PrecisionAccess Trusted Access Control Data Sheet PrecisionAccess Trusted Access Control Defeats Cyber Attacks Credential Theft: Integrated MFA defeats credential theft. Server Exploitation: Server isolation defeats server exploitation. Compromised

More information

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE Table of Contents Dedicated Geo-Redundant Data Center Infrastructure 02 SSAE 16 / SAS 70 and SOC2 Audits 03 Logical Access Security 03 Dedicated

More information

Twilio cloud communications SECURITY

Twilio cloud communications SECURITY WHITEPAPER Twilio cloud communications SECURITY From the world s largest public companies to early-stage startups, people rely on Twilio s cloud communications platform to exchange millions of calls and

More information

Managed Services Rely on us to manage your business services

Managed Services Rely on us to manage your business services Managed Services Rely on us to manage your business services Your business relies on a number of interconnected systems used by different departments from HR, Marketing, Sales and IT. Keeping all these

More information

Asset Bank - Shared Hosting. Service Description

Asset Bank - Shared Hosting. Service Description Asset Bank - Shared Hosting Service Description Date: 12th December 2016 Version: Status: d19 Released Introduction This document describes Bright Interactive s Shared Hosting Service, the hosting environment

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

Mobility best practice. Tiered Access at Google

Mobility best practice. Tiered Access at Google Mobility best practice Tiered Access at Google How can IT leaders enable the productivity of employees while also protecting and securing corporate data? IT environments today pose many challenges - more

More information

Designing a System. We have lots of tools Tools are rarely interesting by themselves Let s design a system... Steven M. Bellovin April 10,

Designing a System. We have lots of tools Tools are rarely interesting by themselves Let s design a system... Steven M. Bellovin April 10, Designing a System We have lots of tools Tools are rarely interesting by themselves Let s design a system... Steven M. Bellovin April 10, 2007 1 Some of Our Tools Encryption Authentication mechanisms Access

More information

APPLICATION & INFRASTRUCTURE SECURITY CONTROLS

APPLICATION & INFRASTRUCTURE SECURITY CONTROLS APPLICATION & INFRASTRUCTURE SECURITY CONTROLS ON THE KINVEY PLATFORM APPLICATION KINVEY PLATFORM SERVICES END-TO-END APPLICATION & INFRASTRUCTURE SERCURITY CONTROLS ENTERPRISE DATA & IDENTITY 2015 Kinvey,

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Projectplace: A Secure Project Collaboration Solution

Projectplace: A Secure Project Collaboration Solution Solution brief Projectplace: A Secure Project Collaboration Solution The security of your information is as critical as your business is dynamic. That s why we built Projectplace on a foundation of the

More information

Security Specification

Security Specification Security Specification Security Specification Table of contents 1. Overview 2. Zero-knowledge cryptosystem a. The master password b. Secure user authentication c. Host-proof hosting d. Two-factor authentication

More information

Secure Access & SWIFT Customer Security Controls Framework

Secure Access & SWIFT Customer Security Controls Framework Secure Access & SWIFT Customer Security Controls Framework SWIFT Financial Messaging Services SWIFT is the world s leading provider of secure financial messaging services. Their services are used and trusted

More information

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group

Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Potential Mitigation Strategies for the Common Vulnerabilities of Control Systems Identified by the NERC Control Systems Security Working Group Submitted on behalf of the U.S. Department of Energy National

More information

NEN The Education Network

NEN The Education Network NEN The Education Network School e-security Checklist This checklist sets out 20 e-security controls that, if implemented effectively, will help to ensure that school networks are kept secure and protected

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Hybrid Data Security Overview

Hybrid Data Security Overview From day one, data security has been the primary focus in designing Cisco Webex Teams. The cornerstone of this security is end-to-end content encryption, enabled by Webex Teams clients interacting with

More information

Awareness Technologies Systems Security. PHONE: (888)

Awareness Technologies Systems Security.   PHONE: (888) Awareness Technologies Systems Security Physical Facility Specifications At Awareness Technologies, the security of our customers data is paramount. The following information from our provider Amazon Web

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

IP Mobility vs. Session Mobility

IP Mobility vs. Session Mobility IP Mobility vs. Session Mobility Securing wireless communication is a formidable task, something that many companies are rapidly learning the hard way. IP level solutions become extremely cumbersome when

More information

Control-M and Payment Card Industry Data Security Standard (PCI DSS)

Control-M and Payment Card Industry Data Security Standard (PCI DSS) Control-M and Payment Card Industry Data Security Standard (PCI DSS) White paper PAGE 1 OF 16 Copyright BMC Software, Inc. 2016 Contents Introduction...3 The Need...3 PCI DSS Related to Control-M...4 Control-M

More information

IT SECURITY FOR NONPROFITS

IT SECURITY FOR NONPROFITS IT SECURITY FOR NONPROFITS COMMUNITY IT INNOVATORS PLAYBOOK April 2016 Community IT Innovators 1101 14th Street NW, Suite 830 Washington, DC 20005 The challenge for a nonprofit organization is to develop

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

Information Security in Corporation

Information Security in Corporation Information Security in Corporation System Vulnerability and Abuse Software Vulnerability Commercial software contains flaws that create security vulnerabilities. Hidden bugs (program code defects) Zero

More information

Cloud Security Standards

Cloud Security Standards Cloud Security Standards Classification: Standard Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January 2018 Next

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

WHITE PAPER. ENSURING SECURITY WITH OPEN APIs. Scott Biesterveld, Lead Solution Architect Senthil Senthil, Development Manager IBS Open APIs

WHITE PAPER. ENSURING SECURITY WITH OPEN APIs. Scott Biesterveld, Lead Solution Architect Senthil Senthil, Development Manager IBS Open APIs ENSURING SECURITY WITH OPEN APIs Scott Biesterveld, Lead Solution Architect Senthil Senthil, Development Manager IBS Open APIs The security features that banks must build into their financial solutions

More information

Architecture. Hosted. PrintMap Client. PrintMap Application Server

Architecture. Hosted. PrintMap Client. PrintMap Application Server This document is intended for customers wishing to understand PrintMap deployment. The full Deployment Guide is also available from your provider or the Preo Analytics Portal. Hosted Architecture Delivered

More information

LOGmanager and PCI Data Security Standard v3.2 compliance

LOGmanager and PCI Data Security Standard v3.2 compliance LOGmanager and PCI Data Security Standard v3.2 compliance Whitepaper how deploying LOGmanager helps to maintain PCI DSS regulation requirements Many organizations struggle to understand what and where

More information

Salesforce1 Mobile Security White Paper. Revised: April 2014

Salesforce1 Mobile Security White Paper. Revised: April 2014 Salesforce1 Mobile Security White Paper Revised: April 2014 Table of Contents Introduction Salesforce1 Architecture Overview Authorization and Permissions Communication Security Authentication OAuth Pairing

More information

Xceedium Xio Framework: Securing Remote Out-of-band Access

Xceedium Xio Framework: Securing Remote Out-of-band Access Xceedium Xio Framework: Securing Remote Out-of-band Access 1 Common Scenario A major corporation, with many domestic and international offices, has a massive network infrastructure that spans across many

More information

What can the OnBase Cloud do for you? lbmctech.com

What can the OnBase Cloud do for you? lbmctech.com What can the OnBase Cloud do for you? lbmctech.com The OnBase Cloud by Hyland When it comes to cloud deployments, experience matters. With experience comes more functionality, long tracks of outstanding

More information

AWS continually manages risk and undergoes recurring assessments to ensure compliance with industry standards.

AWS continually manages risk and undergoes recurring assessments to ensure compliance with industry standards. Security Practices Freshservice Security Practices Freshservice is online IT service desk software that allows IT teams of organizations to support their users through email, phone, website and mobile.

More information

Microsoft SharePoint Server 2013 Plan, Configure & Manage

Microsoft SharePoint Server 2013 Plan, Configure & Manage Microsoft SharePoint Server 2013 Plan, Configure & Manage Course 20331-20332B 5 Days Instructor-led, Hands on Course Information This five day instructor-led course omits the overlap and redundancy that

More information

Verizon Software Defined Perimeter (SDP).

Verizon Software Defined Perimeter (SDP). Verizon Software Defined Perimeter (). 1 Introduction. For the past decade, perimeter security was built on a foundation of Firewall, network access control (NAC) and virtual private network (VPN) appliances.

More information

PROTECT YOUR DATA, SAFEGUARD YOUR BUSINESS

PROTECT YOUR DATA, SAFEGUARD YOUR BUSINESS >> PROTECT YOUR DATA, SAFEGUARD YOUR BUSINESS COMPUTACENTER HELPS ORGANISATIONS INCREASE THE AVAILABILITY AND INTEGRITY OF THEIR INFORMATION ASSETS WITH NEW-GENERATION DATA PROTECTION SOLUTIONS >> PROTECT

More information

IBM Spectrum Protect Version Introduction to Data Protection Solutions IBM

IBM Spectrum Protect Version Introduction to Data Protection Solutions IBM IBM Spectrum Protect Version 8.1.2 Introduction to Data Protection Solutions IBM IBM Spectrum Protect Version 8.1.2 Introduction to Data Protection Solutions IBM Note: Before you use this information

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Internet of Things Toolkit for Small and Medium Businesses

Internet of Things Toolkit for Small and Medium Businesses Your Guide #IoTatWork to IoT Security #IoTatWork Internet of Things Toolkit for Small and Medium Businesses Table of Contents Introduction 1 The Internet of Things (IoT) 2 Presence of IoT in Business Sectors

More information

Datasheet. Only Workspaces delivers the features users want and the control that IT needs.

Datasheet. Only Workspaces delivers the features users want and the control that IT needs. Datasheet Secure SECURE Enterprise ENTERPRISE File FILE Sync, SYNC, Sharing SHARING and AND Content CONTENT Collaboration COLLABORATION BlackBerry Workspaces makes enterprises more mobile and collaborative,

More information

AppPulse Point of Presence (POP)

AppPulse Point of Presence (POP) AppPulse Point of Presence Micro Focus AppPulse POP service is a remotely delivered solution that provides a managed environment of Application Performance Management. AppPulse POP service supplies real-time

More information

Sparta Systems TrackWise Digital Solution

Sparta Systems TrackWise Digital Solution Systems TrackWise Digital Solution 21 CFR Part 11 and Annex 11 Assessment February 2018 Systems TrackWise Digital Solution Introduction The purpose of this document is to outline the roles and responsibilities

More information

Hosted Testing and Grading

Hosted Testing and Grading Hosted Testing and Grading Technical White Paper July 2010 www.lexmark.com Lexmark and Lexmark with diamond design are trademarks of Lexmark International, Inc., registered in the United States and/or

More information

IBM Tivoli Storage Manager Version Introduction to Data Protection Solutions IBM

IBM Tivoli Storage Manager Version Introduction to Data Protection Solutions IBM IBM Tivoli Storage Manager Version 7.1.6 Introduction to Data Protection Solutions IBM IBM Tivoli Storage Manager Version 7.1.6 Introduction to Data Protection Solutions IBM Note: Before you use this

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

Dossier. Version 6.2 IT Planning Manual ARSENAULT. Associates. Fleet Asset Maintenance Management Software. Since

Dossier. Version 6.2 IT Planning Manual ARSENAULT. Associates. Fleet Asset Maintenance Management Software. Since Dossier Fleet Asset Maintenance Management Software Version 6.2 IT Planning Manual ARSENAULT Associates Since 1979 www.arsenault.com Fleet Maintenance Software Dossier IT Planning Manual Version 6.2 By

More information

Unleash the Power of Secure, Real-Time Collaboration

Unleash the Power of Secure, Real-Time Collaboration White Paper Unleash the Power of Secure, Real-Time Collaboration This paper includes security information for Cisco WebEx Meeting Center, Cisco WebEx Training Center, Cisco WebEx Support Center and Cisco

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway VMware AirWatch Content Gateway for Linux VMware Workspace ONE UEM 1811 Unified Access Gateway You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

IBM Case Manager on Cloud

IBM Case Manager on Cloud Service Description IBM Case Manager on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means and includes the company, its authorized users or recipients of the

More information

Protecting Your SaaS Investment: Monitoring Office 365 Performance

Protecting Your SaaS Investment: Monitoring Office 365 Performance Protecting Your SaaS Investment: Monitoring Office 365 Performance Utilizing the ExtraHop platform to ensure high performance from your Office 365 applications Achieving Higher Productivity and Business

More information

EnterpriseLink Benefits

EnterpriseLink Benefits EnterpriseLink Benefits GGY a Moody s Analytics Company 5001 Yonge Street Suite 1300 Toronto, ON M2N 6P6 Phone: 416-250-6777 Toll free: 1-877-GGY-AXIS Fax: 416-250-6776 Email: axis@ggy.com Web: www.ggy.com

More information

Cloud Operations for Oracle Cloud Machine ORACLE WHITE PAPER MARCH 2017

Cloud Operations for Oracle Cloud Machine ORACLE WHITE PAPER MARCH 2017 Cloud Operations for Oracle Cloud Machine ORACLE WHITE PAPER MARCH 2017 Disclaimer The following is intended to outline our general product direction. It is intended for information purposes only, and

More information

WHITE PAPER. Title. Managed Services for SAS Technology

WHITE PAPER. Title. Managed Services for SAS Technology WHITE PAPER Hosted Title Managed Services for SAS Technology ii Contents Performance... 1 Optimal storage and sizing...1 Secure, no-hassle access...2 Dedicated computing infrastructure...2 Early and pre-emptive

More information

System Structure. Steven M. Bellovin December 14,

System Structure. Steven M. Bellovin December 14, System Structure Steven M. Bellovin December 14, 2015 1 Designing a System We have lots of tools Tools are rarely interesting by themselves Let s design a system... Steven M. Bellovin December 14, 2015

More information

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry SECURITY ON AWS By Max Ellsberry AWS Security Standards The IT infrastructure that AWS provides has been designed and managed in alignment with the best practices and meets a variety of standards. Below

More information