Striim Cloud Security

Striim Cloud is designed with cloud-first security approach, and a zero trust access model.

Striim’s continuous data pipelines are protected with end-to-end enterprise security, privacy, and protection

Managed Security

Striim Cloud is dedicated to ensuring that your data is kept secure and safe while using our products. We offer a suite of security features that support the needs of enterprise data.

SAML Authentication

Role Based Access Control

Encryption In-Flight and at rest using Cloud KMS to manage keys

TLS 13 connections between control and data pipeline communications

API Rate Limiting

Dedicated VPC per tenant

Audit Logs

Protection from threats

A secure connection is necessary to maintain the confidentiality, integrity, and availability of the data being streamed on Striim Cloud.

Authorization

Striim supports Role-based Access Control (RBAC) so administrators have granular controls over which users (or groups of users defined a role) have access to specific objects that can be defined in a namespace, application, component, or UI feature. 

For more information on our Authentication options, check out our documentation.

Authentication

Federated Authorization and Single Sign-On with SAML 2.0

Striim supports SAML 2.0 authentication broadly. Striim has certified support for Okta and Active Directory with SAML 2.0 but any SAML 2.0 authentication mechanism is compatible with Striim Cloud Authentication.

For more information on our Authorization options, check out our documentation.

Comprehensive Enterprise Cloud Security

Striim supports encryption on all data in-flight and at-rest. Depending on the way that you connect to Striim, you can use any of the methods discussed in this course to support encrypting your data: OAuthorization, SSH Tunneling, Reverse SSH, Site-to-site VPN, and Private Cloud Connections.

Once your data is in Striim, we comply with the highest security standards to ensure that as your data moves through our architecture it remains secure.

Secure Connections

SSH Tunnel

IP Allowlisting

Reverse SSH Tunnel

Cloud Specific Connections

SSH Tunnels & Allowlisting IP

An SSH tunnel, also known as Secure Shell tunneling, is a technique used to securely transmit data between a local computer and a remote server. It establishes an encrypted connection between the two endpoints, allowing the transmission of information through an intermediary network. 

Striim Cloud SSH tunnels can be utilized to securely connect to and communicate with data sources and targets. By creating an SSH tunnel, data can be securely transferred between the local environment and the Striim Cloud platform, ensuring confidentiality and integrity of the transmitted data. 

You can also connect to your data sources and targets by allowlisting our IP address. Deciding what method you’ll use will be based on the security needs of your business.

Cloud Specific Connections

Striim Cloud offers Private Link connection options for Azure, Google, and AWS.

Azure PrivateLink

Using an Azure PrivateLink for your connection to the Striim server creates a private endpoint which can be used to access the databases behind it after approval from the Azure portal.

Google Private Service Connect

Google Private Service Connect establish a network connection between two accounts, projects, or services.

AWS PrivateLink

AWS PrivateLink is a technology that enables you to privately connect your VPC to services as if they were in your VPC. 

Certifications & Compliance

Striim is committed to providing excellence in our products and our practices. We comply with GDPR and HIPAA requirements, and are completely certified by SOC-II Type 2.

Striim complies with HIPAA requirements for Protected Health Information (PHI) and will sign a Business Associate Agreement (BAA) with customers who use Striim’s SaaS products.

Don’t see a required certification? Manage your own controls with our self-hosted Striim Platform.