SecureSafe

Last updated

SecureSafe is a cloud based software-as-a-service with a password safe, a document storage and digital spaces for online collaboration. The service is developed based on the principles of security by design and privacy by design. [1]

Contents

Data centers

SecureSafe stores customers’ data in three data centers using triple redundancy mirroring. The first data center is dedicated to production, the second is a hot standby [2] and the third acts as the so-called disaster recovery center. The first two data centers are located in the greater area of Zürich at the company Interxion. [3] The third center is located in a former military bunker in the mountains of central Switzerland. [4]

Features

Password manager

A password manager is used to store passwords. The passwords that are stored in SecureSafe are protected by AES-256 and RSA-2048 encryption. [5]

File storage

A file storage or cloud storage is used to store files online.

2-factor authentication

The login method 2-factor authentication is also known from e-banking systems. [6] It works by sending a one-time code to a user’s mobile every time he or she logs into a given online account. Even if a hacker should get to the user’s login data, the information is useless without the additional security code. [1]

Data rooms

Data rooms are digital spaces where groups of people can share data online. [7]

Data inheritance

Data inheritance or digital inheritance enables customers to pass on important digital assets to others. Among the digital assets people pass on is login criteria to online accounts, insurance and legal documents and photo collections. [7] [8] [9]

Related Research Articles

Password Used for user authentication to prove identity or access approval

A password, sometimes called a passcode, is secret data, typically a string of characters, usually used to confirm a user's identity. Traditionally, passwords were expected to be memorized, but the large number of password-protected services that a typical individual accesses can make memorization of unique passwords for each service impractical. Using the terminology of the NIST Digital Identity Guidelines, the secret is held by a party called the claimant while the party verifying the identity of the claimant is called the verifier. When the claimant successfully demonstrates knowledge of the password to the verifier through an established authentication protocol, the verifier is able to infer the claimant's identity.

Secure cryptoprocessor Device used for encryption

A secure cryptoprocessor is a dedicated computer-on-a-chip or microprocessor for carrying out cryptographic operations, embedded in a packaging with multiple physical security measures, which give it a degree of tamper resistance. Unlike cryptographic processors that output decrypted data onto a bus in a secure environment, a secure cryptoprocessor does not output decrypted data or decrypted program instructions in an environment where security cannot always be maintained.

Online banking, also known as internet banking, web banking or home banking, is an electronic payment system that enables customers of a bank or other financial institution to conduct a range of financial transactions through the financial institution's website. The online banking system will typically connect to or be part of the core banking system operated by a bank to provide customers access to banking services in place of traditional branch banking. Online banking significantly reduces the banks' operating cost by reducing reliance on a branch network, and offers greater convenience to customers in time saving in coming to a branch and the convenience of being able to perform banking transactions even when branches are closed. Internet banking provides personal and corporate banking services offering features such as viewing account balances, obtaining statements, checking recent transactions, transferring money between accounts, and making payments.

Internet security Branch of computer security specifically related to Internet, often involving browser security and the World Wide Web

Internet security is a branch of computer security. It encompasses the Internet, browser security, web site security, and network security as it applies to other applications or operating systems as a whole. Its objective is to establish rules and measures to use against attacks over the Internet. The Internet is an inherently insecure channel for information exchange, with high risk of intrusion or fraud, such as phishing, online viruses, trojans, ransomware and worms.

Identity management (IdM), also known as identity and access management, is a framework of policies and technologies to ensure that the right users have the appropriate access to technology resources. IdM systems fall under the overarching umbrellas of IT security and data management. Identity and access management systems not only identify, authenticate, and control access for individuals who will be utilizing IT resources but also the hardware and applications employees need to access.

One-time password

A one-time password (OTP), also known as a one-time PIN, one-time authorization code (OTAC) or dynamic password, is a password that is valid for only one login session or transaction, on a computer system or other digital device. OTPs avoid several shortcomings that are associated with traditional (static) password-based authentication; a number of implementations also incorporate two-factor authentication by ensuring that the one-time password requires access to something a person has as well as something a person knows.

Security token Device used to access electronically restricted resource

A security token is a peripheral device used to gain access to an electronically restricted resource. The token is used in addition to or in place of a password. It acts like an electronic key to access something. Examples include a wireless keycard opening a locked door, or in the case of a customer trying to access their bank account online, the use of a bank-provided token can prove that the customer is who they claim to be.

Mutual authentication or two-way authentication refers to two parties authenticating each other at the same time in an authentication protocol. It is a default mode of authentication in some protocols and optional in others (TLS).

3-D Secure is a protocol designed to be an additional security layer for online credit and debit card transactions. The name refers to the "three domains" which interact using the protocol: the merchant/acquirer domain, the issuer domain, and the interoperability domain.

A password manager is a computer program that allows users to store, generate, and manage their passwords for local applications and online services.

There are several forms of software used to help users or organizations better manage passwords:

Digital inheritance is the passing down of digital assets to designated beneficiaries after a person’s death as part of the estate of the deceased. The process includes understanding what digital assets exist and navigating the rights for heirs to access and use those digital assets after a person has died.

Multi-factor authentication Method of computer access control

Multi-factor authentication is an electronic authentication method in which a user is granted access to a website or application only after successfully presenting two or more pieces of evidence to an authentication mechanism: knowledge, possession, and inherence. MFA protects user data—which may include personal identification or financial assets—from being accessed by an unauthorised third party that may have been able to discover, for example, a single password.

Apple ID is an authentication method used by Apple for iPhone, iPad, Mac and other Apple devices. Apple IDs contain user personal information and settings. When an Apple ID is used to log in to an Apple device, the device will automatically use the settings associated with the Apple ID.

iCloud Cloud storage and cloud computing service by Apple

iCloud is a cloud storage and cloud computing service from Apple Inc. launched on October 12, 2011. As of 2018, the service had an estimated 850 million users, up from 782 million users in 2016.

Strong customer authentication (SCA) is a requirement of the EU Revised Directive on Payment Services (PSD2) on payment service providers within the European Economic Area. The requirement ensures that electronic payments are performed with multi-factor authentication, to increase the security of electronic payments. Physical card transactions already commonly have what could be termed strong customer authentication in the EU, but this has not generally been true for Internet transactions across the EU prior to the implementation of the requirement, and many contactless card payments do not use a second authentication factor.

Keeper (password manager) Password management software

Keeper is a password manager application and digital vault created by Keeper Security that stores website passwords, financial information and other sensitive documents using 256-bit AES encryption, zero-knowledge architecture and two-factor authentication.

Biometric tokenization is the process of substituting a stored biometric template with a non-sensitive equivalent, called a token, that lacks extrinsic or exploitable meaning or value. The process combines the biometrics with public-key cryptography to enable the use of a stored biometric template for secure or strong authentication to applications or other systems without presenting the template in its original, replicable form.

Intuitive Password is a proprietary freemium password manager and secure digital wallet that stores users' passwords and confidential data. It was launched in 2013 by the Australian company Intuitive Security Systems. Intuitive Password received mixed reviews. Neil J. Rubeking wrote in PC Magazine in 2013 that Intuitive Password's not having automated password capture like some of its competitors was a significant downside.

Bitwarden Open-source password manager

Bitwarden is a free and open-source password management service that stores sensitive information such as website credentials in an encrypted vault. The Bitwarden platform offers a variety of client applications including a web interface, desktop applications, browser extensions, mobile apps, and a command-line interface. Bitwarden offers a cloud-hosted service as well as the ability to deploy the solution on-premises.

References

  1. 1 2 "Archived copy" (PDF). Archived from the original (PDF) on 2016-04-10. Retrieved 2015-04-24.{{cite web}}: CS1 maint: archived copy as title (link)
  2. hot standby
  3. "Homepage". interxion.com. 29 November 2019.
  4. "Deltalis". Deltalis.ch. Retrieved 2014-08-26.
  5. "SecureSafe: Bank Level Security on Your iPad « iPad.AppStorm". Ipad.appstorm.net. 2012-04-11. Retrieved 2014-08-26.
  6. Acharya, Sagar (1970-01-01). "Internet Banking Two Factor Authentication Using Smartphone | Sagar Acharya". Academia.edu. Retrieved 2014-08-26.
  7. 1 2 ""SecureSafe for Teams" Enables Secure Exchange of Data Within a Team (21. November 2012, 09:30 Uhr)". Wallstreet-online.de. 2012-11-21. Retrieved 2014-08-26.
  8. "Digital Inheritance". De.scribd.com. 2009-06-25. Retrieved 2014-08-26.
  9. Eisenberg, Anne (25 May 2013). "Bequeathing the Keys to Your Digital Afterlife". The New York Times.