Security and Privacy Overview

Similar documents
SAML-Based SSO Solution

DreamFactory Security Guide

Liferay Security Features Overview. How Liferay Approaches Security

Identity Provider for SAP Single Sign-On and SAP Identity Management

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

SAML-Based SSO Solution

Security context. Technology. Solution highlights

Best Practices in Securing Your Customer Data in Salesforce, Force.com & Chatter

Cloud Security Whitepaper

Single Sign-On for PCF. User's Guide

W H IT E P A P E R. Salesforce Security for the IT Executive

Security Overview of the BGI Online Platform

StreamSets Control Hub Installation Guide

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Mozy. Administrator Guide

EXTENDING SINGLE SIGN-ON TO AMAZON WEB SERVICES BEST PRACTICES FOR IDENTITY FEDERATION IN AWS E-BOOK

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Novell Access Manager 3.1

Add OKTA as an Identity Provider in EAA

SignalFx Platform: Security and Compliance MARZENA FULLER. Chief Security Officer

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

Single Sign-On Best Practices

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Comprehensive Database Security

Access Manager Applications Configuration Guide. October 2016

Security & Compliance in the AWS Cloud. Vijay Rangarajan Senior Cloud Architect, ASEAN Amazon Web

Security in Bomgar Remote Support

About This Document 3. Overview 3. System Requirements 3. Installation & Setup 4

OptiSol FinTech Platforms

SECURITY & PRIVACY DOCUMENTATION

HOW SNOWFLAKE SETS THE STANDARD WHITEPAPER

OpenIAM Identity and Access Manager Technical Architecture Overview

InterCall Virtual Environments and Webcasting

SAP Vora - AWS Marketplace Production Edition Reference Guide

Cloud FastPath: Highly Secure Data Transfer

TIBCO Cloud Integration Security Overview

5 OAuth EssEntiAls for APi AccEss control layer7.com

Security and Compliance at Mavenlink

SAP Security in a Hybrid World. Kiran Kola

Code42 Security. Tech Specs Data Protection & Recovery

Security & Compliance in the AWS Cloud. Amazon Web Services

WHITEPAPER. MemSQL Enterprise Feature List

WHITEPAPER. Security overview. podio.com

Docker Universal Control Plane Deploy and Manage On-Premises, Your Dockerized Distributed Applications

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

Security in the Privileged Remote Access Appliance

Netwrix Auditor for SQL Server

AKAMAI WHITE PAPER. Enterprise Application Access Architecture Overview

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

The Nasuni Security Model

APPLICATION & INFRASTRUCTURE SECURITY CONTROLS

Solutions Business Manager Web Application Security Assessment

Security Information & Policies

VMware Identity Manager Administration. MAY 2018 VMware Identity Manager 3.2

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

Phoenix: Enterprise-Class Security. Advanced, multi-layered security that delivers the highest level of protection for today s enterprise.

5 OAuth Essentials for API Access Control

WHITE PAPER JANUARY Creating REST APIs to Enable Your Connected World

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

Security Specification for Cloud Data Services. Enterprise Cloud Customer Council Technical Working Group

MigrationWiz Security Overview

1z0-479 oracle. Number: 1z0-479 Passing Score: 800 Time Limit: 120 min.

WHITE PAPER AIRWATCH SUPPORT FOR OFFICE 365

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

the SWIFT Customer Security

VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018

Compliance with CloudCheckr

Vision deliver a fast, easy to deploy and operate, economical solution that can provide high availability solution for exchange server

Cisco Webex Control Hub

Security Readiness Assessment

Zumobi Brand Integration(Zbi) Platform Architecture Whitepaper Table of Contents

[GSoC Proposal] Securing Airavata API

Integrating VMware Workspace ONE with Okta. VMware Workspace ONE

All about SAML End-to-end Tableau and OKTA integration

SafeNet Authentication Service

AWS Webinar. Navigating GDPR Compliance on AWS. Christian Hesse Amazon Web Services

User Guide. Version R92. English

Sentinet for BizTalk Server SENTINET

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd.

The Road to a Secure, Compliant Cloud

Microsoft SharePoint Server 2013 Plan, Configure & Manage

Google Identity Services for work

Verasys Enterprise Security and IT Guide

Deploying Tableau at Enterprise Scale in the Cloud

Workday Deployment Guide Version 4.0

Getting Started with AWS Security

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

Compliance of Panda Products with General Data Protection Regulation (GDPR) Panda Security

Evaluating Encryption Products

LiveEngage Messaging Platform: Security Overview Document Version: 2.0 July 2017

Access Management Handbook

SafeNet Authentication Service

User Guide. Version R94. English

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

IMPLEMENTING SINGLE SIGN-ON (SSO) TO KERBEROS CONSTRAINED DELEGATION AND HEADER-BASED APPS. VMware Identity Manager.

A Practical Step-by-Step Guide to Managing Cloud Access in your Organization

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

Security Information for SAP Asset Strategy and Performance Management

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

Enhanced OpenID Protocol in Identity Management

Transcription:

Security and Privacy Overview Cloud Application Security, Data Security and Privacy, and Password Management 1

Overview Security is a growing concern and should not be taken lightly across an organization. With increasing cloud applications and services, organizations must establish a series of security processes to mitigate security issues. SnapLogic currently complies with the following certifications: At SnapLogic, we understand that privacy and security are of paramount importance to our customers. In this white paper, you will learn how SnapLogic addresses security in multiple areas. Compliance and Certifications SnapLogic s Dev Ops group and legal departments work closely together to ensure protection of customer data and compliance with applicable privacy and other laws. Procedures are jointly developed and communicated to hosting and legal staff. SnapLogic s legal department, in connection with the security team, is responsible for confirming the implementation of these procedures. SnapLogic performs various types of internal and thirdparty audits to validate compliance with SnapLogic, customer, and regulatory requirements. Upon completion of each audit, a written report of the findings and recommendations is created and maintained in a secure central repository. If a non-compliance deficiency or other finding is discovered during the course of an audit, SnapLogic promptly assesses, prioritizes, mitigates, or identifies appropriate compensating controls. Risk Assessment and Penetration Testing SnapLogic conducts regular internal and third-party risk assessments and penetration tests on data applications, systems, and infrastructure associated with accessing, processing, storage, communication, and/or transmission of customer or sensitive data. Privacy Policy SnapLogic is committed to safeguarding its customers online privacy. SnapLogic has implemented numerous technical and administrative measures that ensure customer data remains protected and secure, and is transparent regarding how SnapLogic handles data. SnapLogic s privacy policy can be obtained at snaplogic.com/footer/privacy-policy. 2

Cloud Application Security SnapLogic Platform SnapLogic s platform allows users to control access rights. SnapLogic does not collect personal information on behalf of its customers, does not control such information, and does not monitor the content of pipelines run in the SnapLogic context. Instead, SnapLogic relies on its customers to ensure that their collection and use of data and personal information via the SnapLogic platform complies with their own privacy policies and all applicable laws. SnapLogic s system processes data in a contentagnostic manner. SnapLogic does not store any customer data within the platform. However, the metadata relating to integration resides in the cloud platform. The comprehensive security applied by Amazon Web Services (AWS) protects the SnapLogic Enterprise Integration Cloud with all the certifications that AWS engenders. However, the SnapLogic Enterprise Integration Cloud layers its own security precautions on top. This includes protecting the platform with the latest security and resilience patches, as well as engaging third-party security audits. The SnapLogic Enterprise Integration Cloud consists of a multi-tenant cloud service for creating, managing, and monitoring integrations; and the Snaplex, the elastic SnapLogic Enterprise Integration Cloud consists of a multi-tenant cloud service for creating, managing, and monitoring integrations. execution grid for data processing that can run in the cloud, behind the firewall, and/or natively in a Hadoop cluster. SnapLogic security is comprised of a combination of policy, procedure, and technology spanning physical network, infrastructure, platform, and data, ensuring that private and sensitive data is always protected. SnapLogic adheres to security best practices; runs regular internal security audits; and maintains policies that span operations, data passwords and credentials, facilities and networks, and connectivity. Customer data is streamed between applications, databases, files, social networks, and big data sources via the self-upgrading Snaplex. Customer integration metadata and log files are stored on the AWS infrastructure. SnapLogic Enterprise Integration Cloud CLOUD WEB APP Metadata Cloudplex FIREWALL Groundplex Data DATABASES BIG DATA ON-PREMISES APPS 3

Unified Platform Designer, Manager, and Dashboard The SnapLogic user makes an HTTPS connection to the control plane to interact with the Metadata stored there. The authentication can use HTTP basic authentication or be delegated to a SAML-2 based SSO, such as OpenAM, OKTA, or Ping. When using the SnapLogic Designer, SnapLogic automatically retrieves preview data for the pipeline development process. This preview data is encrypted in the Snaplex node where the validation process is taking place with the specific session key, and passed to the browser (via the control plane, over SSL/TLS encrypted communication links) for the developer to understand the data content and shape. The set of encrypted data is held in the browser s memory cache and decrypted only when visualization of the data is requested. For the browser session key, this arrangement is agreed upon between the browser and the control plane when the session is started. When a validation process is initiated from the browser, the key is encrypted using the organization s Public Key and passed via the control plane to the Snaplex node (session key is decrypted using the node s Private Key) executing the validation process. As each Snap (which generates preview data) completes its output, the data is encrypted and passed to the control plane for distribution to the Designer session in the browser. The encrypted session key is never stored in the control plane, and the data is not persisted in the Snaplex node or the browser. Even in the browser, the preview data is held in the encrypted form, only being decrypted when visualization is required. Pipeline Execution and Communication with Endpoints When a pipeline execution is initiated, it may be initiated by one of the following methods: A manual execution by an authenticated user through the UI A triggered execution (which may be authenticated using basic authentication or token-based authentication) A scheduled execution, initiated by the SnapLogic Scheduler Invoked from another (already authenticated) pipeline in the runtime via the ForEach or Pipeline Execute Snaps In the pipeline execution model, some authenticated process instructs SnapLogic to run a pipeline on a Snaplex. The pipeline and its associated metadata, accounts, and configurations must have been predefined. When the SnapLogic Control plane receives the request, it checks the target Snaplex for which node is the leastloaded, and the execution is allocated to the resulting node(s) in a randomized fashion. The instruction to execute with the packaged metadata is passed to the Snaplex node (over the available WebSocket connection) for execution. The Snaplex node will then prepare the execution, load all the necessary classes (downloading any missing or updated Snap libraries as required), and then execute. If the pipeline has external endpoints, then the Snap will make necessary connections to the application over the protocol determined by the application. Most cloudbased applications will be using the HTTPS protocol, but local databases and applications will often use their own proprietary network protocols over TCP/IP (e.g., SQL Server, Oracle, SAP). The data retrieved from the applications is coerced into a JSON format and marshalled 4

into the SnapLogic pipeline data flow. Data in SnapLogic is streamed between the Snaps in a pipeline, with minimal resistance during the data transfer between Snaps in memory. Some Snaps may need to overflow data to disk. In the case of a Sort Snap, for example, the Snap will create temporary files in the designated Java tmp directory (as per the JVM configuration). These files are created to be deleted in the event of the JVM termination, in addition to being removed on completion of the Snap processing. Access to the operating system of the nodes in a Cloudplex is limited to the SnapLogic TechOps team. For customer-deployed Snaplex nodes (Groundplex), access to the operating system layer is in the customer s control. At SnapLogic, we also encrypt data fields at the account level and only operate on the customer data using customer defined pipelines which may perform any operations that may be necessary on the data. While the pipeline is executing, each of the Snaps is logging its progress locally, and the host Snaplex node will be relaying that progress data to the SnapLogic control plane so that any query on the pipeline s progress is visible. On completion of the pipeline, its final stats are relayed back to the control plane for storage in the pipeline runtime database. This is the information visible in the Dashboard and available through the public API requests. Data Security and Privacy Encryption and Data Management SnapLogic provides adequate protection of sensitive customer data through a combination of access controls and encryption. Encryption is required if: Customer data is transmitted over public networks The use of encryption is mandated by law or regulation, i.e., PCI SnapLogic determines that encryption is necessary to protect customer data SnapLogic encrypts data at the disk level with the account data stored in a server-side encrypted bucket in the Amazon S3 environment. SnapLogic does not, by default, persist customer data. At SnapLogic, we also encrypt data fields at the account level and only operate on the customer data using customer defined pipelines which may perform any operations that may be necessary on the data. Accounts Accounts are stored in SnapLogic in an encrypted form, doubly encrypted at rest as the encrypted file is stored in an S3 bucket, which has server-side encryption enabled. When an account is created, the UI presents the form for the capture of the data fields, and before transmission, the data is encrypted using the browser s Web Crypto API. The crypto key used will be the public key used by the org. Once the encrypted data is ready, on submit, the encrypted data is passed via the established HTTPS connection) to the control pane. The service that is the target of the API used then passes that encrypted data to the S3 serve for persistence. 5

When a pipeline is executed in a Snaplex which requires the information contained in the account data stored in S3, the pipeline metadata will have the identifier to specify which file that account detail is stored in, and that will be retrieved from the control plane for use locally within the Snaplex node. The data in the file will be decrypted using the Private key and is held locally. The data for the credentials are not persisted locally. The location of the S3 bucket used to store the encrypted account information may be geographically located; this is an option provided at org creation. Enhanced Account Encryption By default, SnapLogic orgs use keys provided by SnapLogic for the authentication of infrastructure components, such as Snaplex nodes, and encryption of the accounts used in the pipelines. With this infrastructure, the user may use a combination of cloud- and groundbased Snaplexes. To implement enhanced security, users may use the Enhanced Account Encryption feature. With this feature, the user designates his or her own key-pair for use within their Groundplex deployment, and does not share the private key with SnapLogic. The data is encrypted with a public key before it leaves the browser, then is decrypted with a private key on the Groundplex. In this scenario, account information is only usable in the Groundplexes where the private key is available. The key for decrypting the accounts would be unavailable for Cloudplex deployments. To use this enhanced security capability in a cloud deployment, users may choose to deploy their own cloud nodes in a provider of their own choosing, in their control. Key Rotation Enhanced Account Encryption supports key rotation. Org admins can change the encryption key on the org, which will change account encryption within that org. Preview Data SnapLogic uses schema on read to help understand the schema of the data flowing through a pipeline. In order to get a representative sample, SnapLogic tries to get up to 50 documents to establish that schema. Where Read type Snaps are in use, such as a database select, it will include an implicit LIMIT 50 when trying to generate the input. For other, REST- or SOAP- based endpoints, up to the first 50 documents retrieved will be used. Preview Data Encryption When a preview request is initiated for any Snap, that preview is created on the Snaplex by executing the Snap with input data from the previous Snap(s) in the pipeline, if available. The output from the Snap is then encrypted, using the AES encryption key generated in the user s browser, specific to that session. That encrypted data is then passed to the browser, via the SnapLogic control plane, over SSL/TLS encrypted communication links, where it may only be viewed within that user session and with the session-based encryption key. As soon as the user session is closed, or the browser is closed, the keys are gone, and the data must be regenerated for viewing. The preview data is held in the browser in an encrypted form, only decrypted for the purpose of the preview when requested in the browser. The data is not visible/clear text even when exploring the browser internals. Preview Key Encryption For the browser session key, the session start time is agreed between the browser and the control pane. When a validation process is initiated from the browser, the key is encrypted using the organization s public key and passed via the control plane to the Snaplex node executing the validation process. As each Snap completes its output, the data is encrypted and passed to the control plane for distribution to the Designer session in the browser. The encrypted session key is never stored in the control plane, and the data is not persisted in the Snaplex node 6

or the browser. Even in the browser, the preview data is held in the encrypted form, only being decrypted when visualization is required. Although the preview data is currently cached in the SnapLogic control plane, the key is never kept there. The metadata is secured inside the protected SnapLogic environment, and only accessed by the SnapLogic Control Plane Services no access is permitted by any outside service. Password Management User Identity and Access Management The SnapLogic Enterprise Integration Cloud server supports an authentication and privilege model that allows the administrator to grant, limit, or restrict access to components and pipelines. The server applies access rules to all requests, and grants or denies access depending on the type of operation attempted by the user. Users who share a particular responsibility can be assigned to groups. Single Sign On (SSO) Single Sign On (SSO) is a convenient way for users to log into multiple software systems without needing to enter their user name and password for each system. SnapLogic supports SSO through Security Assertion Markup Language (SAML) standard. The supported authentication methods, include Open AM, OKTA, and Ping. SnapLogic Metadata The SnapLogic Metadata (definitions of pipelines, tasks, execution runtimes, etc., and not customer data) is stored in the SnapLogic Control plane (currently running on the Amazon EC2 infrastructure) using a MongoDB database. The metadata is secured inside the protected SnapLogic environment, and only accessed by the SnapLogic Control Plane Services no access is permitted by any outside service. The metadata is not stored in an encrypted form; only sensitive data, such as account information will be encrypted. Each of the fields which make up the different types of accounts is encrypted using the keys provided, either SnapLogic s or the customer s own. The SnapLogic Enterprise Integration Cloud server supports an authentication and privilege model that allows the administrator to grant, limit, or restrict access to components and pipelines. 7

The SAML standard defines how Service Providers (SPs) can communicate with Identity Providers (IdPs) to securely authenticate users. In this case, SnapLogic is the Service Provider. The communication between SnapLogic and IdP starts after the user enters their organization name and clicks the SSO Log In button on the SnapLogic home page. The SnapLogic server will use the organization name to find the associated ldp and then redirect the user s web browser to that IdP with an authentication request. The destination for the redirect is defined by the IdP and is informed of the SnapLogic service by uploading the SnapLogic metadata file that is generated when configuring the user s organization to use SSO. Finally, the authentication response is validated by the SnapLogic server using the IdP metadata, and the user is allowed to begin working in the SnapLogic Designer. Configuring the organization to use SSO requires the exchange of metadata between the SP and the IdP. Password Security and Permissions Strict and enforced password and account creation policies reduce the chance of intruder attacks in SnapLogic s development environments and data centers. Passwords are controlled by the platform itself. Therefore, customers must enforce strict password control via the SnapLogic Administration Console. SnapLogic includes powerful built-in end user and admin permissions matrices, as well as customizable permissions. Depending on the assigned role, users can get or be denied access to specific features, project spaces, projects and their assets. In addition, administrative permissions can be used to limit the access level of administrators. The SnapLogic SuperAdmin, which is used by the provisioning and platform administration team, has read access only to all metadata resources, across all orgs and no visibility into user or preview data. SnapLogic carefully limits the user with that privilege; the permission is granted only with multiple senior management sign-off. All user actions are automatically audited while operating on the platform. The SnapLogic IPaaS has a robust enterprise-grade hierarchical model to organize and provides fine-grained access control to all system assets. Assets are defined as any resource that can be created by an organization and tracked by the system in the monitoring and reporting dashboard. About SnapLogic SnapLogic is the global leader in self-service integration. The company s Enterprise Integration Cloud makes it fast and easy to connect applications, data, and things. Hundreds of customers across the Global 2000 including Adobe, AstraZeneca, Box, Capital One, GameStop, Verizon, and Wendy s rely on SnapLogic to automate business processes, accelerate analytics, and drive digital transformation. SnapLogic was founded by data industry veteran Gaurav Dhillon and is backed by blue-chip investors including Andreessen Horowitz, Capital One, Ignition Partners, Microsoft, Triangle Peak Partners, and Vitruvian Partners. Learn more about how SnapLogic can deliver fast time-to-value and help future-proof your integration platform for growth and scale. WP201711-1-L Contact us at 888.494.1570 or info@snaplogic.com. 8