Security Architecture Whitepaper

Size: px
Start display at page:

Download "Security Architecture Whitepaper"

Transcription

1 Security Architecture Whitepaper 2015 by Network2Share Pty Ltd. All rights reserved. 1

2 Table of Contents CloudFileSync Security 1 Introduction 1 Data Security 2 Local Encryption - Data on the local computer 2 Security During Transit 2 Server Encryption - Data on the server 3 Mobile Device (App) Encryption 3 Encryption 3 Access Control 4 LOGIN Authentication 4 Mobile Authentication 4 Password Policy Management 4 Permission Controls 4 Remote Wipe - App 5 Remote Wipe - Desktop Client 5 Drive Permissions 6 Folder Permissions 7 Group Management 8 LDAP Integration 8 Flexible Deployment Options 9 Keep Data In Place 9 On-premise Private Cloud 9 Secure Access to On-premises Private Cloud Storage 10 Auditing and Reporting 11 Audit Reports 11 Business Compliance Australia 12 Company Information by Network2Share Pty Ltd. All rights reserved. 1

3 CloudFileSync Security INTRODUCTION There is an abundance of file sharing applications based in the cloud available for consumer use at minimal or no cost. Whilst these may appear to offer a quick and convenient way of accessing and distributing information, particularly to a mobile or distributed workforce, there are actually many risks associated. Many businesses are completely unaware of the risks and potential business impacts associated with the use of applications such as personal Dropbox accounts in a company network. As a result organizations are struggling with ownership and management of company data. CloudFileSync puts IT back in control by providing complete visibility of the access to, and sharing of company data. Security and compliance are important factors for businesses when adopting new cloud technologies involving critical company data. As businesses adapt digitally, they are faced with increasing risks from new vulnerabilities including data intrusions, security and compliance requirements. The following sections of this whitepaper discuss different security aspects of CloudFileSync security features by Network2Share Pty Ltd. All rights reserved. 1

4 Data Security CloudFileSync empowers IT with administrative controls such as mobile data management, ability to audit all activity and ensure compliance to government regulations. When using CloudFileSync, files are protected during transmission and at rest through government-grade 256-bit AES encryption. For customers looking for additional mobile security, local file encryption is available for smartphones and tablets. This provides complete end-point encryption, so even in the event of data leaks or device theft, customer files are always encrypted. Files are encrypted locally with 256-bit AES encryption. In addition, the files you sync to the server are transferred using 256-bit SSL connection. When the CloudFileSync client is closed, your fileservers are invisible and protected by 256-bit AES encrypted file system. When the CloudFileSync dashboard is launched, your password-protected fileservers appear, ready to be accessed like a local drive. LOCAL ENCRYPTION - DATA ON THE LOCAL COMPUTER CloudFileSync creates a secure storage vault on your local hard drive. All files and folders stored in the vault are protected by 256-bit AES encryption. When the CloudFileSync application is closed, the vault is locked and your container becomes invisible, making it impossible for unauthorized individuals to access your private data. Starting the CloudFileSync application, and entering your personal password (only known by you) unlocks the secure vault and the drives are automatically mounted, making them readily available within your standard file management applications (i.e., Windows Explorer, Mac Finder). Even with physical access to the local computer the data is not accessible to anyone who does not have the correct login credentials. The local secure vaults do not store encryption keys and are generated dynamically. The encryption key is locked to a combination of local system hardware, unique identifiers from license server and cryptographically secure entropy. 256-bit AES encryption is extremely strong. Attacks that cryptographically break 256-bit AES are only theoretical. SECURITY DURING TRANSIT Transferring files online can leave the data vulnerable to data interception. Companies and international government agencies alike have recognized this security risk. CloudFileSync has adopted SSL transmission practices of the most secure institutions in the world by using 256-bit AES encryption to encode data during transmission. 256-bit AES encryption is one of the strictest standards applied by the US Government for TOP SECRET documentation. This ensures that even if company data were intercepted, it would be impossible to decipher. CloudFileSync s encryption system can also be utilized to share files externally with clients, which is fundamentally more secure than sending unsafely via attachment. This allows businesses of any size to leverage security of data encryption for all file sharing and collaborative efforts by Network2Share Pty Ltd. All rights reserved. 2

5 Data Security SERVER ENCRYPTION - DATA ON THE SERVER (Data at Rest) Just like local encryption, data held on the server is stored in a secure storage vault. All folders and files stored in secure vaults are protected by 256-bit AES encryption, with only the server application given access to communicate with the data vault. Your files are stored on the secure server in your private cloud and can only be accessed through a registered CloudFileSync application. Even with physical access, an attacker cannot access any stored data on the server all copies of protected data ONLY exist in their encrypted form in the AES vault. Only the server software can decrypt, access and manage the server data vaults. ENCRYPTION All messages sent from CloudFileSync are secured via TLS1.2 encrypted channel and digitally signed. This prevents interception by third parties, making it impossible for attackers to read and alter messages as they are transmitted. CloudFileSync also provides custom SMTP server support. By specifying your own secure SMTP server, you can enjoy extra peace of mind that your mail transfer path is properly configured and secure from MITM and other mail attacks. Administrators can enter their own custom encryption key in the CloudFileSync server application. The CloudFileSync server will use this key for the encrypting the secure data vault. This encryption key is stored in the windows key vault, and is only accessible to administrators of the server and the CloudFileSync server application by Network2Share Pty Ltd. All rights reserved. 3

6 Access Control LOGIN AUTHENTICATION All administrators, users and guests are required to enter a username and password. A vulnerable point of any cloud product is on the login screen. Due to this, CloudFileSync enables strict user authentication and permission enforcement at every access point before data is made visible, ensuring that only users with the right credentials can access company data. In order to protect login credentials, user passwords are salted and hashed using SHA As cryptographic hashing is a one-way process, this means we store your passwords in a secure state. In the unlikely case of a data breach, this means your passwords remain safe. MOBILE AUTHENTICATION PASSWORD POLICY MANAGEMENT CloudFileSync allows IT administrators to enact password management policies, enforcing minimum password length and strength requirements to all users. Further, account lockout functionality is available to stop brute force attacks on users passwords, either by disabling the account for a configurable period of time or locking it permanently. PERMISSION CONTROLS CloudFileSync provides drive based and folder based access permissions. Access permissions are uniformly enforced across all methods of file access, including but not limited to web console, mobile apps and desktop sync. Both drive and folder permissions set at the parent levels in a hierarchy automatically inherit to sub-folders. By default, mobile app users are required to log into the application using their username and password. Company administrators can allow the use of a pincode for more convenient access. Users are required to authenticate using these details upon login to the application, or upon the application regaining focus. For additional security, local mobile files can be automatically wiped after a set number of incorrect passcode attempts by Network2Share Pty Ltd. All rights reserved. 4

7 Access Control REMOTE WIPE REMOTE WIPE - APP In the event that a user s mobile device is lost or stolen, local files can be instantly erased by the administrator or device owner. Administrators can initiate wipes from the device control panel. If the App is running it will immediately logout and delete all local data stored in the encrypted CloudFileSync container and block access to the device. If the App is not running, on App start-up (before data is accessible) it will delete all local data stored in the encrypted CloudFileSync container and block access to the device ensuring data is not compromised. REMOTE WIPE - DESKTOP CLIENT When a user s access is revoked from a resource, the affected files locally stored are immediately made unavailable to the user and deleted from the encrypted vault. Administrators can initiate wipes from the web console. If the client software is running the drives will immediately dismount and the local encrypted CloudFileSync containers will be deleted from the local machine. If the Client software is not running, on login the client will delete all local data stored in the encrypted CloudFileSync container and block access to the device by Network2Share Pty Ltd. All rights reserved. 5

8 Access Control DRIVE PERMISSIONS CloudFileSync uses mounted Cloud Drives that appear on client workstations and mobile apps just like a standard mounted network drive. Administrators have the ability to set drive based permissions on a group or individual user basis, allowing granular control over file access. These permissions allow the ability to grant read only access, read and write access, and read/write/delete access permissions. In addition, they can also be granted the ability to securely share files with 3rd parties, and extended sharing functionality (for more permanent or less secure sharing requirements). Users and groups with permissions set to access a cloud drive automatically inherit to sub-folders. SALES TEAM FINANCE TEAM Sales (S:) Sales (S:) Competitors Competitors Resources Resources Sales Material Sales Material Example: The Sales Team group has access to the Sales drive (Sales S:\), which also means all members of this group have access all of the sub-folders within this drive by Network2Share Pty Ltd. All rights reserved. 6

9 Access Control FOLDER PERMISSIONS Administrators wishing to restrict users or group permissions may choose to set folder permissions on folders within a mapped drive. For each individual user, they can grant different levels of access: none, read only, read/write and read/write/delete Regardless of whether permissions are granted via user or group, any access granted to the drive is overwritten by folder-level permissions. Folder-level permissions are inherited to all subsequent sub-folders. MARKETING TEAM SALES TEAM FINANCE TEAM Sales (S:) Sales (S:) Sales (S:) Budget Budget Budget Competitors Competitors Competitors Sales Material Sales Material Sales Material Strategy Strategy Strategy Example: The Sales Team has access to the Sales drive at a drive level, which also means access to all folders within. The Marketing and Finance Teams have been restricted to specific folders by Network2Share Pty Ltd. All rights reserved. 7

10 Access Control GROUP MANAGEMENT CloudFileSync provides administrators with group management functionality that allows users to be managed into groups. This group management functionality grants administrators the ability to replicate their management structures into CloudFileSync, and grant permissions accordingly. Groups can be assigned permissions in a similar fashion to users, granting various levels of access to drives and folders made available within CloudFileSync. This functionality makes it easy to manage an entire department within a company and provide oversight to managers without intrusion. Groups can include any combination of standard users, and guest users to tailor the user management solution to fit collaboration requirements. LDAP INTEGRATION CloudFileSync is able to import users and groups from their Active Directory or any OpenLDAP server. Additionally company administrators can integrate with Active Directory, and have their Active Directory users login to CloudFileSync with their Active Directory login credentials This allows companies to embrace the cloud without decentralizing user management. Under an AD-linked setup, users and groups created and deleted from Active Directory can be synchronized to CloudFileSync easily, and granted or denied access based on their group membership within Active Directory. In addition, this means password and lockout policies set in Active Directory are enforced across all CloudFileSync access points. (e.g. after three failed login attempts within a 15 minute window; the user account is locked out) by Network2Share Pty Ltd. All rights reserved. 8

11 Flexible Deployment Options FLEXIBLE DEPLOYMENT OPTIONS Meeting the demanding privacy and compliance requirements of today requires classifying data based on security and privacy needs. CloudFileSync is the only file sharing platform that offers truly flexible, secure and scalable storage deployment models. The software is extremely flexible, and can be used to facilitate solutions using on-premise private cloud, public cloud or a mixture of both. Using CloudFileSync to create a hybrid cloud model has many advantages, as highly sensitive data can be secure onpremise behind the corporate firewall, and public cloud services can be leveraged to provide the advantages of cost savings and resource agility. Such flexibility allows users to securely share, sync and access files with all the features of popular and less secure cloud storage services, but without the risks associated. This functionality is only possible to be provided safely because it is held securely onpremise in a CloudFileSync private cloud. Best of all, support for flexible deployment options allows IT to keep data where it belongs, without sacrificing security or privacy. KEEP DATA IN PLACE CloudFileSync empowers IT to provide a file sharing solution that leverages existing data stores. Unlike cloud-only solutions that require businesses to move vast amounts of data into the public cloud, CloudFileSync is designed to deliver access and sharing to data stores in place, without transferring and storing data online. CloudFileSync can leverage any existing storage platform and file access protocol without requiring additional proprietary file system protocols. ON-PREMISE PRIVATE CLOUD For customers with private data too sensitive for online storage, CloudFileSync offers a different class of secure file sharing where cloud-only solutions fall short. CloudFileSync provides mobile and remote VPN-less access to any local storage, without files or file metadata passing through the cloud. Users can securely share and access private files from any device, anywhere in the world, while data remains stored behind the corporate firewall - free from privacy risks and government monitoring by Network2Share Pty Ltd. All rights reserved. 9

12 Flexible Deployment Options SECURE ACCESS TO ON-PREMISES PRIVATE CLOUD STORAGE CloudFileSync allows customers to use their own hardware and operate up to 20 secure storage servers on-premise and behind their firewall, meeting the strictest regulatory and security requirements and allowing flexible scaling. Administrators, managers and users can access all servers through a single login, regardless of where storage servers are located. CloudFileSync enabled storage servers can be added based on the requirements of the solution; with as onpremise private cloud, or public cloud servers, or a mixture of the two. The storage servers can be located anywhere, enabling a single solution for data control to organizations with geographically diverse data requirements. Users can securely access all their files from any onpremises or public cloud hosted storage, anywhere in the world, without the need for VPNs all routing and security and authentication is handled automatically in the background by CloudFileSync. Having a unified namespace for all files, regardless of data sensitivity, allows employees to use one IT sanctioned file sharing service, instead of adopting several rogue cloud solutions. As in these solutions data is entirely under user control, there is a high change of data leaks from their usage by Network2Share Pty Ltd. All rights reserved. 10

13 Auditing and Reporting AUDIT REPORTS CloudFileSync Audit Reporting helps IT administrators monitor usage with a wide range of real-time reporting tools to provide complete visibility of what has been shared and with whom. The Audit Reporting can assist in identifying potential security risks. Reports include: Detailed Files Sharing activity User login and activity Summary Deleted File activity Storage Allocation Summarys Drives Breakdown File Usage History 2015 by Network2Share Pty Ltd. All rights reserved. 11

14 Business Compliance - Australia BUSINESS COMPLIANCE - AUSTRALIA All Australian CloudFileSync on-premise installations are compliant with the Privacy Amendment (Enhancing Privacy Protection) Act 2012 C2015C00053 Registered 6 March Privacy Amendment (Enhancing Privacy Protection) Act 2012 (Cth.) COMPANY INFORMATION CloudFileSync is developed and distributed to the IT industry by Network2Share Pty Ltd 241A Swan Street Richmond, Victoria 3121, AUSTRALIA sales@network2share.com Registered 6 March 2015 Modified Schedule 1 (Australian Privacy Principles), Clause 8, 20, 23, 33 Modified Part 8, Schedule 1 (Australian Privacy Principles), Cross-Border Disclosure of Personal Information Privacy Regulation 2013 (Cth.), registered 5 May by Network2Share Pty Ltd. All rights reserved. 12

Egnyte Security Architecture. White Paper

Egnyte Security Architecture. White Paper White Paper Revised January, 2014 Table of Contents Egnyte Security Introduction 4 Multiple Deployment Options 4 Physical Security Datacenter 5 Operational Access 5 Network Security Intrusion Detection

More information

Egnyte Security Architecture

Egnyte Security Architecture w w w. e g n y t e. c o m Egnyte Security Architecture White Paper www.egnyte.com 2013 by Egnyte Inc. All rights reserved. Revised June, 2013 Table of Contents Egnyte Security Introduction 3 Physical Security

More information

FileCloud Security FAQ

FileCloud Security FAQ is currently used by many large organizations including banks, health care organizations, educational institutions and government agencies. Thousands of organizations rely on File- Cloud for their file

More information

Egnyte Security Architecture

Egnyte Security Architecture Egnyte Security Architecture A Comprehensive Approach to Security 1350 W Middlefield Rd, Mountain View, CA 94043, USA Phone: 877-734-6983 www.egnyte.com 2016 by Egnyte Inc. All rights reserved. Revised

More information

Comparing Dropbox and Egnyte. White Paper

Comparing Dropbox and Egnyte. White Paper Comparing Dropbox and Egnyte White Paper Revised June, 2013 Table of Contents Introduction 3 Egnyte Security 3 The Consumerization of IT 3 The Challenge to Regain Control 3 Dropbox: Developed for Consumers

More information

Egnyte Cloud File Server. White Paper

Egnyte Cloud File Server. White Paper Egnyte Cloud File Server White Paper Revised July, 2013 Egnyte Cloud File Server Introduction Egnyte Cloud File Server (CFS) is the software as a service layer that powers online file sharing and storage

More information

Sync Security and Privacy Brief

Sync Security and Privacy Brief Introduction Security and privacy are two of the leading issues for users when transferring important files. Keeping data on-premises makes business and IT leaders feel more secure, but comes with technical

More information

The Essential Security Checklist. for Enterprise Endpoint Backup

The Essential Security Checklist. for Enterprise Endpoint Backup The Essential Security Checklist for Enterprise Endpoint Backup IT administrators face considerable challenges protecting and securing valuable corporate data for today s mobile workforce, with users accessing

More information

FileDrawer An Enterprise File Sharing and Synchronization (EFSS) solution.

FileDrawer An Enterprise File Sharing and Synchronization (EFSS) solution. FileDrawer An Enterprise File Sharing and Synchronization (EFSS) solution. In today s world the potential for ready access to data from virtually any device over any type of network connection creates

More information

Secure any data, anywhere. The Vera security architecture

Secure any data, anywhere. The Vera security architecture 2015 VERA TECHNICAL WHITEPAPER Secure any data, anywhere. The Vera security architecture At Vera TM, we believe that enterprise security perimeters are porous and data will travel. In a world of continuous

More information

White Paper. Anywhere, Any Device File Access with IT in Control. Enterprise File Serving 2.0

White Paper. Anywhere, Any Device File Access with IT in Control. Enterprise File Serving 2.0 White Paper Enterprise File Serving 2.0 Anywhere, Any Device File Access with IT in Control Like it or not, cloud- based file sharing services have opened up a new world of mobile file access and collaborative

More information

Comparing Box and Egnyte. White Paper

Comparing Box and Egnyte. White Paper White Paper Revised July, 2013 Introduction File storage in the cloud has broad appeal for individuals as well as large businesses. At a macro level, there are two types of file storage/sharing solutions:

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise

WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise WICKSoft Mobile Documents for the BlackBerry Security white paper mobile document access for the Enterprise WICKSoft Corporation http://www.wicksoft.com Copyright WICKSoft 2007. WICKSoft Mobile Documents

More information

When enterprise mobility strategies are discussed, security is usually one of the first topics

When enterprise mobility strategies are discussed, security is usually one of the first topics Acronis 2002-2014 Introduction When enterprise mobility strategies are discussed, security is usually one of the first topics on the table. So it should come as no surprise that Acronis Access Advanced

More information

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4.

nwstor Storage Security Solution 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. CONTENTS 1. Executive Summary 2. Need for Data Security 3. Solution: nwstor isav Storage Security Appliances 4. Conclusion 1. EXECUTIVE SUMMARY The advantages of networked data storage technologies such

More information

WHITE PAPER. Understanding Transporter Concepts

WHITE PAPER. Understanding Transporter Concepts WHITE PAPER Understanding Transporter Concepts Contents Introduction... 3 Definition of Terms... 4 Organization... 4 Administrator... 4 Organization User... 4 Guest User... 4 Folder Hierarchies... 5 Traditional

More information

WHITE PAPER NEXSAN TRANSPORTER PRODUCT SECURITY AN IN-DEPTH REVIEW

WHITE PAPER NEXSAN TRANSPORTER PRODUCT SECURITY AN IN-DEPTH REVIEW NEXSAN TRANSPORTER PRODUCT SECURITY AN IN-DEPTH REVIEW INTRODUCTION As businesses adopt new technologies that touch or leverage critical company data, maintaining the highest level of security is their

More information

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER With technology everywhere we look, the technical safeguards required by HIPAA are extremely important in ensuring that our information

More information

High Security Online Backup. A Cyphertite White Paper February, 2013. Cloud-Based Backup Storage Threat Models

High Security Online Backup. A Cyphertite White Paper February, 2013. Cloud-Based Backup Storage Threat Models A Cyphertite White Paper February, 2013 Cloud-Based Backup Storage Threat Models PG. 1 Definition of Terms Secrets Passphrase: The secrets passphrase is the passphrase used to decrypt the 2 encrypted 256-bit

More information

STRONGER AUTHENTICATION for CA SiteMinder

STRONGER AUTHENTICATION for CA SiteMinder STRONGER AUTHENTICATION for CA SiteMinder Adding Stronger Authentication for CA SiteMinder Access Control 1 STRONGER AUTHENTICATION for CA SiteMinder Access Control CA SITEMINDER provides a comprehensive

More information

Transporter from Connected Data Date: February 2015 Author: Kerry Dolan, Lab Analyst and Vinny Choinski, Sr. Lab Analyst

Transporter from Connected Data Date: February 2015 Author: Kerry Dolan, Lab Analyst and Vinny Choinski, Sr. Lab Analyst ESG Lab Test Drive Transporter from Connected Data Date: February 2015 Author: Kerry Dolan, Lab Analyst and Vinny Choinski, Sr. Lab Analyst Abstract: This report documents the results of an ESG Lab Test

More information

DiamondStream Data Security Policy Summary

DiamondStream Data Security Policy Summary DiamondStream Data Security Policy Summary Overview This document describes DiamondStream s standard security policy for accessing and interacting with proprietary and third-party client data. This covers

More information

ipad in Business Security

ipad in Business Security ipad in Business Security Device protection Strong passcodes Passcode expiration Passcode reuse history Maximum failed attempts Over-the-air passcode enforcement Progressive passcode timeout Data security

More information

HIPAA Compliance for the Wireless LAN

HIPAA Compliance for the Wireless LAN White Paper HIPAA Compliance for the Wireless LAN JUNE 2015 This publication describes the implications of HIPAA (the Health Insurance Portability and Accountability Act of 1996) on a wireless LAN solution,

More information

The increasing popularity of mobile devices is rapidly changing how and where we

The increasing popularity of mobile devices is rapidly changing how and where we Mobile Security BACKGROUND The increasing popularity of mobile devices is rapidly changing how and where we consume business related content. Mobile workforce expectations are forcing organizations to

More information

The Security Behind Sticky Password

The Security Behind Sticky Password The Security Behind Sticky Password Technical White Paper version 3, September 16th, 2015 Executive Summary When it comes to password management tools, concerns over secure data storage of passwords and

More information

SRG Security Services Technology Report Cloud Computing and Drop Box April 2013

SRG Security Services Technology Report Cloud Computing and Drop Box April 2013 SRG Security Services Technology Report Cloud Computing and Drop Box April 2013 1 Cloud Computing In the Industry Introduction to Cloud Computing The term cloud computing is simply the use of computing

More information

Egnyte Local Cloud Architecture. White Paper

Egnyte Local Cloud Architecture. White Paper w w w. e g n y t e. c o m Egnyte Local Cloud Architecture White Paper Revised June 21, 2012 Table of Contents Egnyte Local Cloud Introduction page 2 Scalable Solutions Personal Local Cloud page 3 Office

More information

Top. Reasons Federal Government Agencies Select kiteworks by Accellion

Top. Reasons Federal Government Agencies Select kiteworks by Accellion Top 10 Reasons Federal Government Agencies Select kiteworks by Accellion Accellion Government Customers Include: Top 10 Reasons Federal Government Agencies Select kiteworks Accellion provides government

More information

How To Use Egnyte

How To Use Egnyte INTRODUCING ON DEMAND FILE SERVER FROM BT WHOLESALE APPLICATION STORE WHAT IS ON DEMAND FILE SERVER? The three most common technology challenges facing every small business are data storage, information

More information

Securing Corporate Email on Personal Mobile Devices

Securing Corporate Email on Personal Mobile Devices Securing Corporate Email on Personal Mobile Devices Table of Contents The Impact of Personal Mobile Devices on Corporate Security... 3 Introducing LetMobile Secure Mobile Email... 3 Solution Architecture...

More information

SENSE Security overview 2014

SENSE Security overview 2014 SENSE Security overview 2014 Abstract... 3 Overview... 4 Installation... 6 Device Control... 7 Enrolment Process... 8 Authentication... 9 Network Protection... 12 Local Storage... 13 Conclusion... 15 2

More information

Copyright 2013, 3CX Ltd. http://www.3cx.com E-mail: info@3cx.com

Copyright 2013, 3CX Ltd. http://www.3cx.com E-mail: info@3cx.com Manual Copyright 2013, 3CX Ltd. http://www.3cx.com E-mail: info@3cx.com Information in this document is subject to change without notice. Companies names and data used in examples herein are fictitious

More information

Using Data Encryption to Achieve HIPAA Safe Harbor in the Cloud

Using Data Encryption to Achieve HIPAA Safe Harbor in the Cloud Using Data Encryption to Achieve HIPAA Safe Harbor in the Cloud 1 Contents The Obligation to Protect Patient Data in the Cloud................................................... Complying with the HIPAA

More information

Mobile Device Management Version 8. Last updated: 17-10-14

Mobile Device Management Version 8. Last updated: 17-10-14 Mobile Device Management Version 8 Last updated: 17-10-14 Copyright 2013, 2X Ltd. http://www.2x.com E mail: info@2x.com Information in this document is subject to change without notice. Companies names

More information

Server Security. Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Aliases 4

Server Security. Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Aliases 4 Contents Is Rumpus Secure? 2 Use Care When Creating User Accounts 2 Managing Passwords 3 Watch Out For Aliases 4 Deploy A Firewall 5 Minimize Running Applications And Processes 5 Manage Physical Access

More information

www.egnyte.com The Hybrid Cloud Advantage White Paper

www.egnyte.com The Hybrid Cloud Advantage White Paper www.egnyte.com The Hybrid Cloud Advantage White Paper www.egnyte.com 2012 by Egnyte Inc. All rights reserved. Revised June 21, 2012 Why Hybrid is the Enterprise Cloud of Tomorrow All but the smallest of

More information

Centrify Cloud Connector Deployment Guide

Centrify Cloud Connector Deployment Guide C E N T R I F Y D E P L O Y M E N T G U I D E Centrify Cloud Connector Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as

More information

Deploying iphone and ipad Security Overview

Deploying iphone and ipad Security Overview Deploying iphone and ipad Security Overview ios, the operating system at the core of iphone and ipad, is built upon layers of security. This enables iphone and ipad to securely access corporate services

More information

Ensuring the security of your mobile business intelligence

Ensuring the security of your mobile business intelligence IBM Software Business Analytics Cognos Business Intelligence Ensuring the security of your mobile business intelligence 2 Ensuring the security of your mobile business intelligence Contents 2 Executive

More information

White Paper: Secure Printing and Mobile Devices

White Paper: Secure Printing and Mobile Devices White Paper: Secure Printing and Mobile Devices Secure Printing and Mobile Devices 1 Introduction... 3 2 The Importance of IT Security... 3 3 Industry Overview... 4 4 Printing and Mobile Security Solutions...

More information

EasiShare Whitepaper - Empowering Your Mobile Workforce

EasiShare Whitepaper - Empowering Your Mobile Workforce Accessing files on mobile devices and sharing them with external parties presents serious security risks for companies. However, most current solutions are either too cumbersome or not secure enough for

More information

Comparing ShareFile and Egnyte. White Paper

Comparing ShareFile and Egnyte. White Paper White Paper Revised July, 2013 Introduction The advent of cloud file sharing allows IT to provide easy file access and collaboration for users. But with so many file sharing solutions, what features and

More information

White Paper. Protecting Mobile Apps with Citrix XenMobile and MDX. citrix.com

White Paper. Protecting Mobile Apps with Citrix XenMobile and MDX. citrix.com Protecting Mobile Apps with Citrix XenMobile and MDX citrix.com Mobility is a top priority for organizations as more employees demand access to the apps and data that will make them productive. Employees

More information

Moving to the Cloud: What Every CIO Should Know

Moving to the Cloud: What Every CIO Should Know Moving to the Cloud: What Every CIO Should Know CONTACT SALES US: 1.877.734.6983 UK: +44 (0)845.528.0588 www.egnyte.com WHITEPAPER Overview Enterprise data storage needs are growing exponentially, doubling

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

Cloud Managed Printing

Cloud Managed Printing Cloud Managed Printing Driverless Printing ezeep for desktop is a virtual print driver for Mac and Windows. It enables users to print to any printer right from their desktop applications without the need

More information

For more information on how to build a HIPAA-compliant wireless network with Lutrum, please contact us today! www.lutrum.

For more information on how to build a HIPAA-compliant wireless network with Lutrum, please contact us today! www.lutrum. For more information on how to build a HIPAA-compliant wireless network with Lutrum, please contact us today! www.lutrum.com 844-644-4600 This publication describes the implications of HIPAA (the Health

More information

Solving the Online File-Sharing Problem Replacing Rogue Tools with the Right Tools

Solving the Online File-Sharing Problem Replacing Rogue Tools with the Right Tools White Paper Solving the Online File-Sharing Problem Replacing Rogue Tools with the Right Tools Introduction The modern workforce is on the hunt for tools that help them get stuff done. When the technology

More information

An Enterprise Approach to Mobile File Access and Sharing

An Enterprise Approach to Mobile File Access and Sharing White Paper File and Networking Services An Enterprise Approach to Mobile File Access and Sharing Table of Contents page Anywhere, Any Device File Access with IT in Control...2 Novell Filr Competitive

More information

White Paper. BD Assurity Linc Software Security. Overview

White Paper. BD Assurity Linc Software Security. Overview Contents 1 Overview 2 System Architecture 3 Network Settings 4 Security Configurations 5 Data Privacy and Security Measures 6 Security Recommendations Overview This white paper provides information about

More information

Standard: Event Monitoring

Standard: Event Monitoring Standard: Event Monitoring Page 1 Executive Summary The Event Monitoring Standard defines the requirements for Information Security event monitoring within SJSU computing resources to ensure that information

More information

Identity & Access Management in the Cloud: Fewer passwords, more productivity

Identity & Access Management in the Cloud: Fewer passwords, more productivity WHITE PAPER Strategic Marketing Services Identity & Access Management in the Cloud: Fewer passwords, more productivity Cloud services are a natural for small and midsize businesses, with their ability

More information

Memeo C1 Secure File Transfer and Compliance

Memeo C1 Secure File Transfer and Compliance Overview and analysis of Memeo C1 and SSAE16 & SOX Compliance Requirements Memeo C1 Secure File Transfer and Compliance Comply360, Inc Contents Executive Summary... 2 Overview... 2 Scope of Evaluation...

More information

Five Ways to Improve Electronic Patient Record Handling for HIPAA/HITECH with Managed File Transfer

Five Ways to Improve Electronic Patient Record Handling for HIPAA/HITECH with Managed File Transfer Five Ways to Improve Electronic Patient Record Handling for HIPAA/HITECH with Managed File Transfer 1 A White Paper by Linoma Software INTRODUCTION The healthcare industry is under increasing pressure

More information

Management of Hardware Passwords in Think PCs.

Management of Hardware Passwords in Think PCs. Lenovo Corporation March 2009 security white paper Management of Hardware Passwords in Think PCs. Ideas from Lenovo Notebooks and Desktops Workstations and Servers Service and Support Accessories Introduction

More information

iphone in Business Security Overview

iphone in Business Security Overview iphone in Business Security Overview iphone can securely access corporate services and protect data on the device. It provides strong encryption for data in transmission, proven authentication methods

More information

Research Information Security Guideline

Research Information Security Guideline Research Information Security Guideline Introduction This document provides general information security guidelines when working with research data. The items in this guideline are divided into two different

More information

"Secure insight, anytime, anywhere."

Secure insight, anytime, anywhere. "Secure insight, anytime, anywhere." THE MOBILE PARADIGM Mobile technology is revolutionizing the way information is accessed, distributed and consumed. This 5th way of computing will dwarf all others

More information

Netop Remote Control Security Server

Netop Remote Control Security Server A d m i n i s t r a t i o n Netop Remote Control Security Server Product Whitepaper ABSTRACT Security is an important factor when choosing a remote support solution for any enterprise. Gone are the days

More information

HIPAA Privacy & Security White Paper

HIPAA Privacy & Security White Paper HIPAA Privacy & Security White Paper Sabrina Patel, JD +1.718.683.6577 sabrina@captureproof.com Compliance TABLE OF CONTENTS Overview 2 Security Frameworks & Standards 3 Key Security & Privacy Elements

More information

Solve the Dropbox Problem with Enterprise Content Connectors. Whitepaper Solve the Dropbox Problem with Enterprise Content Connectors

Solve the Dropbox Problem with Enterprise Content Connectors. Whitepaper Solve the Dropbox Problem with Enterprise Content Connectors Solve the Dropbox Problem with Enterprise Content Connectors An Accellion Whitepaper Solve the Dropbox Problem with Enterprise Content Connectors Executive Summary Dropbox is one of the most popular services

More information

USER GUIDE CLOUDME FOR WD SENTINEL

USER GUIDE CLOUDME FOR WD SENTINEL USER GUIDE CLOUDME FOR WD SENTINEL Document 2013-11-17 Page 2 of 13 TABLE OF CONTENTS INTRODUCTION 2 Safe European Storage 2 How does this really work? 2 GETTING STARTED 3 Setting up an account 3 Setting

More information

Enterprise Content Sharing: A Data Security Checklist. Whitepaper Enterprise Content Sharing: A Data Security Checklist

Enterprise Content Sharing: A Data Security Checklist. Whitepaper Enterprise Content Sharing: A Data Security Checklist Enterprise Content Sharing: A Data Security Checklist Executive Summary Secure file sharing, syncing, and productivity solutions enable mobile workers secure whenever, wherever access to files from any

More information

Frequently asked questions

Frequently asked questions Frequently asked questions For more information, visit Usher.com info@ Toll Free (US ONLY): 888.656.4464 Direct Dial: 703.848.8710 1 What is Usher? Usher is a mobile identity platform designed to provide

More information

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But it s

More information

Business and enterprise cloud sync, backup and sharing solutions

Business and enterprise cloud sync, backup and sharing solutions Business and enterprise cloud sync, backup and sharing solutions Private Cloud Synchronization Collaboration Backup / Versioning Web Access Mobile Access LDAP / Active Directory Federated RADIUS Single

More information

How To Get To A Cloud Storage And Byod System

How To Get To A Cloud Storage And Byod System Maginatics Security Architecture What is the Maginatics Cloud Storage Platform? Enterprise IT organizations are constantly looking for ways to reduce costs and increase operational efficiency. Although

More information

User Guide. You will be presented with a login screen which will ask you for your username and password.

User Guide. You will be presented with a login screen which will ask you for your username and password. User Guide Overview SurfProtect is a real-time web-site filtering system designed to adapt to your particular needs. The main advantage with SurfProtect over many rivals is its unique architecture that

More information

Mobile Data Security Essentials for Your Changing, Growing Workforce

Mobile Data Security Essentials for Your Changing, Growing Workforce Mobile Data Security Essentials for Your Changing, Growing Workforce White Paper February 2007 CREDANT Technologies Security Solutions White Paper YOUR DYNAMIC MOBILE ENVIRONMENT As the number and diversity

More information

Comparing Alternatives for Business-Grade File Sharing. intermedia.net 1.800.379.7729. sales@intermedia.net CALL US EMAIL US ON THE WEB

Comparing Alternatives for Business-Grade File Sharing. intermedia.net 1.800.379.7729. sales@intermedia.net CALL US EMAIL US ON THE WEB for -Grade CALL US EMAIL US ON THE WEB 1.800.379.7729 sales@intermedia.net intermedia.net for -Grade Goal of this report This report compares and contrasts various alternatives for file sharing in a business

More information

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference Architecture and Data Flow Overview BlackBerry Enterprise Service 10 721-08877-123 Version: Quick Reference Published: 2013-11-28 SWD-20131128130321045 Contents Key components of BlackBerry Enterprise

More information

Secure VidyoConferencing SM TECHNICAL NOTE. Protecting your communications. www.vidyo.com 1.866.99.VIDYO

Secure VidyoConferencing SM TECHNICAL NOTE. Protecting your communications. www.vidyo.com 1.866.99.VIDYO TECHNICAL NOTE Secure VidyoConferencing SM Protecting your communications 2012 Vidyo, Inc. All rights reserved. Vidyo, VidyoTechnology, VidyoConferencing, VidyoLine, VidyoRouter, VidyoPortal,, VidyoRouter,

More information

The Top Five Security Challenges Presented by Mobile SharePoint Access

The Top Five Security Challenges Presented by Mobile SharePoint Access The Top Five Security Challenges Presented by Mobile SharePoint Access and how they are addressed by Colligo Briefcase Enterprise The flood of ipads and iphones into the enterprise brings huge productivity

More information

Today s Best Practices: How smart business is protecting enterprise data integrity and employee privacy on popular mobile devices. Your Device Here.

Today s Best Practices: How smart business is protecting enterprise data integrity and employee privacy on popular mobile devices. Your Device Here. Securing Business Mobility Today s Best Practices: How smart business is protecting enterprise data integrity and employee privacy on popular mobile devices Your Device Here. Good supports hundreds of

More information

How To Make Files Share Secure (Fss) Work For Corporate Use

How To Make Files Share Secure (Fss) Work For Corporate Use Private Enterprise File Sync & Share Whitepaper by CTERA Networks Highlights The need for file sync & share (FSS) solutions in the enterprise Benefits of FSS vis-à-vis traditional file sharing solutions

More information

Media Shuttle s Defense-in- Depth Security Strategy

Media Shuttle s Defense-in- Depth Security Strategy Media Shuttle s Defense-in- Depth Security Strategy Introduction When you are in the midst of the creative flow and tedious editorial process of a big project, the security of your files as they pass among

More information

Security Overview Enterprise-Class Secure Mobile File Sharing

Security Overview Enterprise-Class Secure Mobile File Sharing Security Overview Enterprise-Class Secure Mobile File Sharing Accellion, Inc. 1 Overview 3 End to End Security 4 File Sharing Security Features 5 Storage 7 Encryption 8 Audit Trail 9 Accellion Public Cloud

More information

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption

Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption THE DATA PROTECTIO TIO N COMPANY Securing Data in the Virtual Data Center and Cloud: Requirements for Effective Encryption whitepaper Executive Summary Long an important security measure, encryption has

More information

WHITEPAPER. SECUREAUTH 2-FACTOR AS A SERVICE 2FaaS

WHITEPAPER. SECUREAUTH 2-FACTOR AS A SERVICE 2FaaS WHITEPAPER SECUREAUTH 2-FACTOR AS A SERVICE 2FaaS EXECUTIVE OVERVIEW 2-Factor as a Service (2FaaS) is a 100% cloud-hosted authentication solution that offers flexible security without compromising user

More information

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for ios, Android, and Windows Phone Version 12.0 Published: 2015-02-06 SWD-20150206130210406 Contents About this guide... 6 What is BES12?... 7 Key features

More information

Egnyte App for Android Quick Start Guide

Egnyte App for Android Quick Start Guide Egnyte App for Android Quick Start Guide Introduction Welcome to the Quick Start Guide for the Egnyte App for Android. This guide will explain how to: Access files. Download content for offline access.

More information

NCSU SSO. Case Study

NCSU SSO. Case Study NCSU SSO Case Study 2 2 NCSU Project Requirements and Goals NCSU Operating Environment Provide support for a number Apps and Programs Different vendors have their authentication databases End users must

More information

User Guide. Version R91. English

User Guide. Version R91. English AuthAnvil User Guide Version R91 English August 25, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

owncloud Architecture Overview

owncloud Architecture Overview owncloud Architecture Overview Time to get control back Employees are using cloud-based services to share sensitive company data with vendors, customers, partners and each other. They are syncing data

More information

Move your business into the Cloud with one single, easy step.

Move your business into the Cloud with one single, easy step. The Cloud Desktop For Business Unify Your Business IT Experience Move your business into the Cloud with one single, easy step. Secure all your apps & data in one place. What is OS33 Cloud Desktop for Business?

More information

Security Architecture Guide

Security Architecture Guide Security Architecture Guide A holistic approach to service virtualization A Soonr White Paper Dedicated Geo-Redundant Data Center Infrastructure Soonr takes a holistic approach towards security, incorporating

More information

Security Controls for the Autodesk 360 Managed Services

Security Controls for the Autodesk 360 Managed Services Autodesk Trust Center Security Controls for the Autodesk 360 Managed Services Autodesk strives to apply the operational best practices of leading cloud-computing providers around the world. Sound practices

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

efolder White Paper: HIPAA Compliance

efolder White Paper: HIPAA Compliance efolder White Paper: HIPAA Compliance October 2014 Copyright 2014, efolder, Inc. Abstract This paper outlines how companies can use certain efolder services to facilitate HIPAA and HITECH compliance within

More information

BeamYourScreen Security

BeamYourScreen Security BeamYourScreen Security Table of Contents BeamYourScreen Security... 1 The Most Important Facts in a Nutshell... 3 Content Security... 3 User Interface Security... 3 Infrastructure Security... 3 In Detail...

More information

The Challenge. The Solution. Achieve Greater Employee Productivity & Collaboration...while Protecting Critical Business Data

The Challenge. The Solution. Achieve Greater Employee Productivity & Collaboration...while Protecting Critical Business Data The Challenge The Solution Today's employees demand mobile access to office information in order to maximize their productivity and they expect that enterprise collaboration and communication tools should

More information

How To Manage A Mobile Device Management (Mdm) Solution

How To Manage A Mobile Device Management (Mdm) Solution Mobile Device Management Buyers Guide IT departments should be perceived as the lubricant in the machine that powers an organization. BYOD is a great opportunity to make life easier for your users. But

More information

Qlik Sense Enabling the New Enterprise

Qlik Sense Enabling the New Enterprise Technical Brief Qlik Sense Enabling the New Enterprise Generations of Business Intelligence The evolution of the BI market can be described as a series of disruptions. Each change occurred when a technology

More information

Top. Reasons Legal Firms Select kiteworks by Accellion

Top. Reasons Legal Firms Select kiteworks by Accellion Top 10 Reasons Legal Firms Select kiteworks by Accellion Accellion Legal Customers Include: Top 10 Reasons Legal Firms Select kiteworks kiteworks by Accellion provides law firms with secure wherever, whenever

More information

Data Loss Prevention Whitepaper. When Mobile Device Management Isn t Enough. Your Device Here. Good supports hundreds of devices.

Data Loss Prevention Whitepaper. When Mobile Device Management Isn t Enough. Your Device Here. Good supports hundreds of devices. Data Loss Prevention Whitepaper When Mobile Device Management Isn t Enough Your Device Here. Good supports hundreds of devices. Contents Shifting Security Landscapes 3 Security Challenges to Enterprise

More information

Develop HIPAA-Compliant Mobile Apps with Verivo Akula

Develop HIPAA-Compliant Mobile Apps with Verivo Akula Develop HIPAA-Compliant Mobile Apps with Verivo Akula Verivo Software 1000 Winter Street Waltham MA 02451 781.795.8200 sales@verivo.com Verivo Software 1000 Winter Street Waltham MA 02451 781.795.8200

More information

Athena Mobile Device Management from Symantec

Athena Mobile Device Management from Symantec Athena Mobile Device Management from Symantec Scalable, Secure, and Integrated Device Management for ios and Android Data Sheet: Endpoint Management and Mobility Overview The rapid proliferation of mobile

More information