Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 13 Next »

Adeptia Connect provides a secure end-to-end encrypted environment for the data that is transferred and exchanged between the companies and its partners. Adeptia has multiple features that makes the data secure right from the implementation until the transaction is complete. This further ensures that all the data transacted through Adeptia is secured and does not move out. Following is the list of security features of Adeptia Connect.

Certificates

Certain Adeptia Connect Connectors use certificates in order to ensure security while transmitting data across a communication protocol. Connectors such as FTPS, SFTP, HTTPS, and many others require the use of certificates in order to encrypt the data and to verify the digital signature of the application sending the data. The Certificate Component can use an existing key obtained from a certificate authority such as VeriSign or a key generated by Adeptia.

On-Premise Installation in DMZ Environment

Data Encryption

Encryption is the process of encoding the data in such a way that it can be read only by the authorized users. The purpose of encryption is to prevent third parties from recovering the original data. In an encryption process, the data (referred to as plaintext) is encrypted using an encryption algorithm, turning it into an unreadable ciphertext. This is usually done with the use of an encryption key, which specifies how the data is to be encoded. An adversary may be able to see the ciphertext but should not be able to decode the original data. An authorized party, however, is able to decode the ciphertext using a decryption algorithm which usually requires a secret decryption key. The adversaries do not have an access to this key. An encryption process usually needs a key-generation algorithm to randomly produce keys.

Adeptia enables you apply encryption and decryption to the source and target files being transported via Adeptia Server. You can encrypt the source file to be sent and in a similar way, you can decrypt an encrypted file received via Adeptia Server.

During the assessment, following tests are conducted on Adeptia Connect:

  • Application Security
  • Data Security
  • Infrastructure and Hosting Security

User Authentication

Adeptia Connect follows these guidelines to provide secure authentication for user access.

  • Users are added through invitation only
  • User monitoring by the admin
  • Password policies
    • Strong password enforced
    • Password retries are limited
    • Password expiry option available
  • Users can be deactivated before deleting
  • Separate environments for separate departments to segment users

Role-Based Security <<need to re-visit>>

Adeptia Connect follows these guidelines to provide Role-Based Security.

  • Admin – IT Users
    • Manage access
    • Monitor User activity
    • User Control
    • Governance
  • Admin can give access to business users
  • Admin controls what connectors are available

User Authorization

Adeptia Connect follows these guidelines for User Authorization.

  • Access to templates and transactions is only allowed to authorized customers or partners
  • Admin can track all those who are authorized
  • Admin has the ability to grant and revoke access


Data Security

There is no data stored on Adeptia and the local copy of the data is deleted automatically when the data transfer is completed. Even when a temporary local copy of business data is stored on the hard drive, Adeptia supports encryption-at-rest to ensure that data is encrypted (explained above).


Summary

Adeptia takes security very seriously and has gone to great lengths to ensure the integrity of customer data. 

  • The application is architected to not to save a local copy of the customer data. If data does not exist, it cannot be compromised
  • Customers may select to utilize dedicated servers for processing of their data, this ensures their data is at no time in the multi-tenant environment
  • All web access to Adeptia Connect is thru secure HTTPS connections
  • All access to sources and targets is thru secure SSL connections
  • Adeptia Connect is architected to prevent attacks such as SQL injection, cross-site scripting, OWASP Top 10 risks and many others.
  • Adeptia utilizes a third party, independent company to do regular penetration and security vulnerability assessment tests.
  • No labels