Security Suite

The value of enterprise-grade security, with the ease of cloud deployment and speed of in-memory.

Industry-leading security for cloud-native application development

Industry-leading security with end-to-end TLS encryption, mutual authentication with X509 certificates, and roles-based authorization over data structures and actions, making security a seamlessly integrated component of your Hazelcast Platform application.

  • Streamlines the security of your sensitive and valuable data
  • Seamlessly combines industry security standards and Hazelcast’s easy-to-use APIs
  • Keeps your Hazelcast application performing at top speed with the peace of mind associated with an open source security model
  • Features best-in-class security features in the distributed caching market
  • Offers a proven level of quality – trusted by the world’s leading financial institutions for mission-critical enterprise applications

Features

Data Privacy

TLS / SSL communication for members and clients, and symmetric encryption for all socket-level communication, based on Java Cryptography Architecture.

Authentication

JAAS-based authentication for pluggable identity verification, Socket Interceptor in order to add custom hooks to the cluster join operation and perform connection procedures, and TLS Mutual Authentication to ensure each communicating side proves its identity to the other.

Authorization

Includes JAAS-based authorization for roles-based security, as well as a security interceptor that provides a callback point for every operation executed against the cluster.

End-to-End Pipeline Security

Secure connections to external systems combined with security within the Hazelcast Jet cluster make the data pipeline secure end-to-end, using encryption, mutual authentication with X509 certificates, or pluggable mechanisms.