hightail for business: security overview...

5
Information - the lifeblood of any business - is potentially placed at risk every time digital files are shared. Whether a company’s employees use email or look to bypass its limitations with unsanctioned file sharing and collaboration tools, the inadequate security and compliance standards of these methods is a serious liability. Hightail solves this problem with an enterprise-grade service that gives users the ability to collaborate on shared files easily, while providing IT with the required security infrastructure, comprehensive controls and data tracking capabilities. Files stored and shared with Hightail are secured, controlled and managed over three levels: Secure and control how your business collaborates using HIGHTAIL HIGHTAIL FOR BUSINESS: SECURITY OVERVIEW User level Intuitive user experience requires minimal training or IT assistance File sharing controls - including passwords and identity confirmation - help protect sensitive files Collaboration Spaces can be shared with full edit permissions or as view-only web, desktop and mobile apps Enterprise level IT can set global controls and data sharing Seamless integration with existing systems, including Active Directory and LDAP via SAML, allows for quick deployment SAML provisioning reduces IT workload by automating account setup Dashboards and usage reports allow IT to monitor usage at a granular level Cloud level Physical access to data centers is restricted using and access controls Network is monitored 24x7x365 Data is encrypted with 256-bit AES encryption Compliant with SSAE 16, PCI DSS, Privacy Shield, Safe Harbor framework and enables organizations to meet industry regulations like GLBA

Upload: leanh

Post on 26-Mar-2018

215 views

Category:

Documents


1 download

TRANSCRIPT

Information - the lifeblood of any business - is potentially placed at risk every time digital �lesare shared. Whether a company’s employees use email or look to bypass its limitationswith unsanctioned �le sharing and collaboration tools, the inadequate security andcompliance standards of these methods is a serious liability.

Hightail solves this problem with an enterprise-grade service that gives users the ability tocollaborate on shared �les easily, while providing IT with the required security infrastructure,comprehensive controls and data tracking capabilities.

Files stored and shared with Hightail are secured, controlled and managed over three levels:

Secure and control how your business collaborates using HIGHTAIL

HIGHTAIL FOR BUSINESS: SECURITY OVERVIEW

User level

Intuitive user experience requires minimal training or IT assistance

File sharing controls -including passwords andidentity con�rmation -help protect sensitive �les

Collaboration Spaces canbe shared with full editpermissions or as view-only

web, desktop and mobile apps

Enterprise level

IT can set global controls and

data sharing

Seamless integration withexisting systems, includingActive Directory and LDAPvia SAML, allows forquick deployment

SAML provisioning reduces IT workload by automating account setup

Dashboards and usage reports allow IT to monitor usage at a granular level

Cloud level

Physical access to data centers is restricted using

and access controls

Network is monitored 24x7x365

Data is encrypted with256-bit AES encryption

Compliant with SSAE 16,PCI DSS, Privacy Shield,Safe Harbor frameworkand enables organizationsto meet industry regulationslike GLBA

User level securityEnterprise users need to collaborate with other users within andoutside the organization without their productivity being obstructedby security concerns. Hightail’s robust security infrastructure andadvanced, yet simple security controls allow users to work productivelywithout hassle.

The security features on Hightail are available across the web,desktop and mobile apps providing a familiar, uniform experienceno matter which device is being used. Enterprises can leverage existingSingle Sign-On (SSO) infrastructure so users don’t need to rememberyet another username and password.

All these user level features allow businesses to strike theappropriate balance between user productivity and IT controlwith minimal maintenance overhead. Hightail mobile productsleverage device/OS dependent security measures such as PIN protection,encrypted local storage and data wipe that can prevent unauthorizedaccess should a device fall into the wrong hands.

Enterprise level securityHightail integrates seamlessly with existing infrastructure andapplications while providing IT with granular control capabilities.Enterprises can quickly get started using Active Directory/LDAPvia SAML 2.0 integration to enable SSO, while SAML provisioningsupport eases the work of IT by automating the user accountsetup process. In managing accounts, Hightail provides administrative�exibility by allowing IT admins to set global controls.

The Admin Console allows account administrators to create date-basedreports for all account and user activity, which helps limit exposure andprovides an audit log for reporting. The console also provides at-a-glancemonitoring of the most recent activity.

• SAML 2.0 integration& provisioning

• Usage reports(audit log)

• Space permissions

• Access code protection

• Verify recipient identity

• Download tracking

Email limits the amount of control users and IT can exercise overshared data. When collaborating in Hightail, users can protectinformation with access codes and specify permissions at a granularlevel to allow accessing users to view only or modify content.

Cloud level securityHightail is trusted by millions of professionals for user and IT level controls and rigoroussecurity measures. Reliable and resilient architecture ensures Hightail services are availableto users at all times. Data is secured at all layers including network and application levelsto ensure end-to-end security for corporate information.

Physical security

Hightail data centers enforce stringent physical security measures inbuild and access and also maintain certi�cations such asSSAE 16 SOC 1/2, ISO27001, and ISO25999. The data centers areglobally located and protected by double walled construction andbiometrically protected cages. They mitigate environmental riskwith sophisticated disaster protection that includes seismicprotection, water suppression and dry-pipe �re protection.They also feature multiple active power and cooling distributionpaths to ensure that services are available at all times.

Data center access is strictly controlled and restricted only to designated persons within theOperations team. Data centers are monitored by manned security and video surveillanceround the clock. Accessing production systems requires three points of access that areguarded by mantraps and biometric scans with PINs. Hightail continuously monitorsall operational systems 24x7x365.

• SSAE 16 SOC 1/2 compliant

• Redundant power supplies

• Video surveillance

• Biometric scanning

• Detailed audit logs

Application security

Network security

Hightail provides multiple solutions to address network security threatsas information �ows back and forth from data centers to customerand third party systems. Hightail monitors its entire network, includingthe production application and underlying infrastructure componentsat all times. Real-time alerts are sent to on-call Operations sta� membersfor resolution. All incoming and outgoing tra�c between the productionenvironment and other networks - corporate and untrusted - is monitoredby ISP grade �rewalls.

To protect the systems from DoS/DDoS (Denial of Service) attacks andensure availability, Hightail employs carrier grade network equipment andredundant internet links. Finally, to ensure the reliability of the networkinfrastructure against increasingly sophisticated hacking methods,the company performs weekly vulnerability scans and engages third partysecurity �rms to perform penetration and application vulnerability testing.

• 24x7x365 monitoring

• DoS/DDoS protection

• Vulnerability scanning

• Penetration testing

• DoS/DDoS protection

• Vulnerability scanning

• Penetration testing

• Multi-tiered DMZcon�guration

Formal releaseengineering process

Full functional QAtesting

The Hightail application is designed with security as a keyconsideration at every stage. The web application is multi-tieredinto logical segments (front-end, mid-tier and database). Thisguarantees maximum protection while giving developers the�exibility of a multi-layer architecture.

The Hightail application development goes through multiple checksand balances to ensure that development or testing processes donot impact the production systems and data. These checks includeputting every change through a formal release engineering process,maintaining physically and logically separated developmentenvironments and �nally, performing full functional testing of allchanges in a QA environment before deployment to production.

Following this rigorous development and release process allowsHightail to deliver new features and improvements while maintaininga solid and secure foundation.

• Redundant encryptedcopies

• 256-bit AES encryption

Dynamic keymanagement

Data security

One of the critical vulnerabilities with other sharing and collaboration toolsis the absence of data encryption, which allows hackers to sni� packetsout of the network and directly intercept the data. Hightail encrypts datain transit by providing up to 256-bit AES encryption along with support forforward secrecy, ensuring that deciphering intercepted information isimpossible now and in the future.

Compliance

Hightail leaves no stone unturned in protecting the customer data storedon its servers. 256-bit AES encryption and dynamic key managementensures every access is logged providing full auditing.

To protect data against any server wear and tear, Hightail uses redundantencrypted storage, meaning that copies of every �le are stored on multipleservers to safeguard against data loss.

Hightail’s end-to-end security features meet stringent compliancerequirements and allow organizations to meet a number of industryregulations as they extend their IT infrastructure into the cloud.Hightail is audited annually by a Big Four audit �rm to attest to itscompliance with SSAE 16 security and con�dentiality principles andpublish SOC 2 type II reports to con�rm the design and e�ectivenessof its controls.

Hightail is also independently certi�ed to be compliant withPCI DSS (Payment card data security standards) and Privacy Shieldframework to ensure proper collection, use and retention of personalinformation. Hightail’s security features also enable organizationsto meet a variety of industry regulations includingGLBA (Gramm–Leach–Bliley Act), which addresses consumerinformation protection by �nancial institutions.

Collaboration solutions o�er signi�cant value in increasing user productivity but can make businessinformation vulnerable through unsanctioned applications and uncontrolled communication toolslike email. Hightail provides a solution that satis�es IT requirements not just in terms of robustsecurity and granular control over enterprise data, but also by providing an intuitive collaborationexperience that results in quick and easy adoption by users.

Hightail recognizes that the challenge of maintaining enterprise-grade security is ongoing andthe company continually invests in improving its security infrastructure to remain ahead ofpotential new dangers.

FIND OUT HOW HIGHTAIL CAN HELP YOUR BUSINESS

1.866.558.7363

[email protected]