**This is an old revision of the document!**

Security

SME provides a SaaS and hybrid on-premise Cloud solution which provides unique Cloud federation, governance and management features. This section of the Wiki outlines the security that is inherent within the SME hosted and on-premise appliance.

1 Data Center

For the hosted SaaS service SME uses multiple data centres in USA and Europe. All data centres are Tier IV facilities and are:

USA: SSAE16 SOC1/2 compliant, have 24×7 armed security, facility surveillance, biometric + keycard access to the data floor, keycode access to the cage, plus our own surveillance on top of the facility surveillance.

Europe:   The Data Centers have ISO27001:2005, ISO9001:2008 certification, plus 24×7 security, facility surveillance, biometric + keycard + mantrap access to the data floor, locking cabinets with physical key access

UK:   This is a new facility, currently undergoing the iso 27001/9001 process and also has 24×7 security,   facility surveillance, biometric + keycard + mantrap access to the data floor, locking cabinets with keycode access

All data centres have 24/7 physical security, facility surveillance, biometric ,   keycard entry authentication and mantrap access to the data floor uninterruptible power and backup systems.

2 Encrypted Data in Motion

HTTPS is configured by default for all users of the Cloud File Server SaaS users and Appliance.

A commercial server that uses HTTPS must have a public key certificate issued that verifies the entity. The end-user can verify the entity by clicking on the HTTPS icon from the browser.

Clients should connect to the File Fabric appliance using a URL that starts with HTTPS. (This is the default). A valid certificate is required.

Administrators should also connect to storage providers using HTTPS. For storage providers with a fixed endpoint including AWS S3, Azure, Google Cloud Storage the File Fabric always uses HTTPS.

3 Encryption Algorithm

Storage Made Easy can be used to encrypt data transmitted to any cloud that is mapped to a user personal, Cloud File Server, or Appliance account. SME uses AES-256 encryption using the Rijndael cipher, with Cipher Block Chaining (CBC) where the block size is 16 bytes. The cipher Rijndael consists of:

  • an initial Round Key addition
  • Nr-1Rounds
  • a final round.

The chaining variable goes into the input€ and the message block goes into the “Cipher Key. The likelihood of recovering a file that has been encrypted using our encryption is fairly remote. The most efficient key-recovery attack for Rijndael is exhaustive key search. The expected effort of exhaustive key search depends on the length of the Cipher Key and for a 16-byte key, 2127 applications of Rijndael;

Any AES-256 decryption tool that supports the Rijndael cipher with 16 byte blocksizes can be used to un-encrypt files. We also provide free desktop decryption tools for Mac, Windows and Linux that enable the decryption of a file if you download it directly from a mapped cloud ie. without any access to the SME service.

See also FIPS U.S. Federal Government Validation of the Enterprise File Fabric™ Cryptographic Algorithm.

4 Authentication Security

Clients can be authenticated against the internal user database, or any directory service. The File Fabric includes out of the box support for Microsoft Active Directory, and services that support LDAP and SAML. One authenticated clients use the authentication token for the remainder of the session.

Two factor authentication may also be required with the options of Google Authentication, an emailed code, or a shared secret supported.

Our staff have no way to access a password as it is stored encrypted. There is a means to access meta-data in the logs and database related to an account if a user requests help with a problem, and this is only ever used if a user requests us to look at a problem or issue with an account. Even so this still requires an Administrator to authorise access, and it still does not grant any access to any encrypted passwords.

If a Cloud Provider supports OAuth, which is a mechanism to connect to a Cloud Provider without revealing password details, then SME uses this delegation mechanism to access the resource. For Cloud Providers that don't use OAuth, authentication details are stored encrypted. The key to un-encrypt is stored on a key server and we do this when we need to on a per session basis.

5 Data Loss Protection

Documents can be securely shared using the SME platform in a number of ways:

  • Documents can be encrypted on upload using 256 bit AES security. The private key is not stored on the platform and only known by the user.
  • Private links can be created for documents and these can be combined with passwords to secure the document.
  • Links can be set to be time expired and/or combined with private links and password for further additional document security.
  • Watermarks unique to each file preview or shared file download can be added to enable tracing back how a file was leaked.
  • Content Discovery monitors documents for sensitive data which can generate an email, quarantine, or initiate a workflow.

6 Access Control Security

SME supports Access Control Permissions at a Role, User, or folder level for shared folders. The Permissions can be taken from Active Directory if single sign-on is being used.

7 Audit Security

SME Cloud File Server SaaS or Appliance users have access to reporting abilities that can comprehensively audit all events that occur within the Cloud File Server recording the user, event , date/time, and IP Address. Reports can be accessed online, archived, and also exported as .cvs or excel files.

8 Governance Options

Cloud File Server Saas and Appliance users can set governance options for all users and control almost all levels of security for users.

9 Bring your own Device security

The Cloud File Server   (CFS) Admin controls which devices and access clients that each user of the Cloud File Server can connect from. By default all devices and access clients are enabled.  

The Admin can entirely disable a user or just choose to disable access from any of the devices/access clients from the users settings instantly disabling user access.

10 Compliance Report

The compliance report recommends settings that could be changed to enhance security. The user can jump from the online report directly to where the setting can be changed.

11 Data Security

In addition to encryption the solution includes a number of features for data security:

  • Trash - Folders and files that are updated or deleted are saved in trash and can be restored.
  • Versions - Unlimited or limited versions of files can be saved.
  • Disaster Recovery - The ForeverFile™ archive is a backup, disaster recovery and ransomware protection feature that continuously protects data, wherever it is stored. For each primary storage provider that is being protected, a separate secondary or Backup provider is configured. For maximum availability the backup cloud should be located in another data center. It could also be with different cloud vendor, storage technology or tier.