t('Security and authentication');?>

t('Nextcloud is designed to protect user data
through multiple layers of protection.');?>

t('"Nextcloud understands the necessity to provide core principle baseline security requirements, as such Nextcloud 11 is built on these security principles to ultimately deliver a secure solution to their customers"');?>
t('Download the');?> t('Assurance Statement from the NCC group, a global expert in cyber security and risk mitigation.');?>

t('Verified Enterprise Class Security');?>

t('Our customers care deeply about security and so do we. Nextcloud aligns with industry standards such as Clause 14 of ISO/IEC27001-2013 and related standards, guidance and security principles.');?>

t('Our solution is built around combined assurance layers consisting of newly applied rich security features, applied best practices which are governed by policy and the design itself validated by industry standard testing processes.');?>

t('Learn more about our security process and features');?>

t('Integration');?>

t('New technology should fit into existing processes and infrastructure. Nextcloud enables you to leverage existing security investments:');?>

  • t('Authentication Support');?>
    • LDAP / Active Directory
      t('Nextcloud has extensive LDAP/Active Directory support with an easy installation wizard.');?>
    • Kerberos
      t('Nextcloud can work with Kerberos and other authentication mechanisms mediated by Apache modules.');?>
    • SSO/SAML 2.0
      t('Nextcloud supports Single Sign On (SSO) and can work with Shibboleth, a SAML-based authentication in its web front end and clients.');?>
    • t('Two-factor authentication');?>
      t('Nextcloud includes Universal 2nd Factor (U2F) and Time-based One-Time Password (TOTP) second factor apps to increase the security of user login handling.');?>
  • t('Existing storage and database technology');?>
    t('Nextcloud supports any existing storage solution, including object store technologies, keeping data under control of trusted IT administrators and managed with established policies. Nextcloud works with industry standard SQL databases like PostgreSQL, MySQL and MariaDB for user and metadata storage.');?>
  • t('Existing security tools');?>
    t('Nextcloud offers built in monitoring tools and integrates with existing MDM, DLP, event logging and backup tools, enabling existing tool chains to be used to monitor, back up and restore systems.');?>
  • t('Current security policies and processes');?>
    t('Thanks to the on-premise nature of Nextcloud and its ability to leverage existing data storage and database technologies, current security policies and governance processes can continue to be used to manage, control and secure operations with Nextcloud. Nextcloud GmbH does at no point have access to your data and can not interfere with regulated processes, keeping your IT department in control.');?>

t('Under your control');?>

t('Control is key to security. With Nextcloud, your IT department takes back control over its data, managed under its policies and procedures. Nextcloud integrates in the tooling you use in your data center like logging and intrusion detection and works with existing authentication mechanisms like SAML, Kerberos and LDAP.');?>

t('Nextcloud features:');?>

  • t('Logging and monitoring');?>
    t('Nextcloud has built in monitoring and logging tools, compatible with industry standard tools like Splunk, Nagios and OpenNMS. It also offers a full, compliance-ready activity log for reporting and auditing purposes.');?>
  • t('Permission and File Access Control');?>
    t('Administrators can set permissions on sharing and access to files using groups. The powerful');?> t('workflow tools in Nextcloud enable administrators to limit access to files following strict rules and perform automatic actions like file conversion.');?>
  • t('Encryption');?>
    t('Nextcloud uses industry-standard SSL/TLS encryption for data in transfer. Additionally, data at rest in storage can be encrypted using a default military grade AES-256 encryption. Keys can be handled with the build in key management or you can opt for a custom key management for integration in existing infrastructure. As keys never leave the Nextcloud server, external storage systems never have access to unencrypted data.');?>
  • t('Virus scanning');?>
    t('Nextcloud supports integration with ClamAV for automated scanning of all uploaded files.');?>

t('Security process');?>

t('Nextcloud works following industry standard security processes. Security bugs are like technical debt: fixing them later is expensive. Our strategy is to prevent them from happening through a rigorous focus on security through the entire life cycle of our product and to get those which find their way through found and fixed as soon as possible.');?>

t('Click each step in the process to learn more');?>

t('Security training');?>

t('Requirements');?>

t('Implementation');?>

  • t('Unsafe functions are forbidden (e.g. unserialize, non-prepared statements and unsafe comparisons)');?>
  • t('Our internal functions are designed to provide secure defaults for developers');?>
  • t('We employ a strict mandatory code review process with 2 reviewers besides the original developer');?>

t('Verification');?>

  • t('We regularly run static and dynamic security scans like Burp, Veracode and others');?>
  • t('We follow industry-standard security processes and have them independently verified ');?>

t('Response');?>

t('Security bug bounties');?>

t('We have partnered with the HackerOne platform because of its extraordinary popularity among IT security professionals. More than 3,000 hackers have reported over 24,000 bugs via the platform. Running a program on HackerOne allows us to quickly leverage the collective knowledge of a huge amount of these security experts.');?>

t('Anyone reporting a security vulnerability in Nextcloud can earn up to $5000, making ours some of the highest security bug bounties in the open source industry. For more details, see our announcement.');?>

t('Find an example of RhinoSecurityLabs blogging about a security issue dealt with here (HackerOne disclosure).');?>

Our HackerOne program

t('Authentication capabilities');?>

t('The Nextcloud authentication system supports pluggable authentication including Two-factor authentication and device specific passwords, complete with a list of connected browsers and devices on the users’ personal page. As extra protection, device specific password tokens can be denied access to the file system.');?>

t('Included are Universal 2nd Factor (U2F) and Time-based One-Time Password (TOTP) second factor apps, enabling users to use tools like Yubikeys or Google Authenticator to secure their accounts.');?>

t('Active sessions can be invalidated through the list, by removing the user in the admin settings or by changing passwords. Admins can enable or disable Two-factor authentication for users on the command line.');?>

t('Nextcloud supports SAML 2.0 (“Shibboleth”) and Kerberos authentication and has extensive LDAP directory integration.');?>

in action

t('Brute force protection');?>

t('Brute Force Protection logs invalid login attempts and slows down multiple attempts from a single IP address (or IPv6 range). This feature is enabled by default and protects against an attacker who tries to guess a password from one or more users.');?>

t('You can find more information on hardening your Nextcloud installation in our extensive');?> hardening guide');?>

t('Password handling');?>

t('Administrators can set password quality policies enforced by Nextcloud.');?>

t('Password reset tokens are invalidated when critical information like user email has been changed to protect against phishing attacks.');?>

t('Nextcloud will ask system administrators for password confirmation on security critical actions. ');?>

t('Security hardening');?>

t('Nextcloud employs a wide variety of extra security hardening capabilities, including:');?>

  • t('Content Security Policy 3.0');?>

      t('CSP is a HTTP feature that allows the server to set specific restrictions on a resource when opened in a browser. Such as only allowing to load images or JavaScript from specific targets.');?>

      t('CSP 3.0 is the latest, most strict version of the standard, increasing the barrier for attackers to exploit a Cross-Site Scripting vulnerability.');?>

  • t('Same-Site Cookies');?>

      t('Same-Site cookies are a security measure supported by modern browsers that prevent CSRF vulnerabilities and protect your privacy further. Nextcloud enforces the same-site cookies to be present on every request by enforcing this within the request middle ware.');?>

      t('We include the __Host prefix to the cookie (if supported by browser and server). This mitigates cookie injection vulnerabilities within potential third-party software sharing the same second level domain.');?>

t('Learn more about these hardening features in our blog.');?>

in action

t('Encryption');?>

t('Nextcloud employs industry-standard TLS to encrypt data in transfer. Usage of Object Storage like Amazon S3 or other external storage systems can be secured through Server Side Encryption.');?>

t('Server Side Encryption can also be used on local storage. However, inherent to the concept of server side encryption, encryption keys will be present in memory of the Nextcloud server during the time a user is logged in and could be retrieved by a determined attacker. We take care to ensure keys are not stored unencrypted on permanent storage and at rest keys are encrypted using a strong cipher.');?>

t('Nextcloud supports pluggable encryption key handling. If you have an external key server, this can be made to work with Nextcloud.');?>

t('Our default encryption key handling enables administrators to set a system wide recovery key for encrypted files. This ensures that, even when users lose their password, files can always be decrypted. Encrypted files can be shared but after changing encryption settings, shares will have to be re-shared. Using our command line tools, data can be encrypted, decrypted or re-encrypted when needed.');?>

t('If you face a regulatory or compliance need to encrypt data at rest but do not need to actually secure this data, locally encrypting data using our built in key management may satisfy compliance requirements.');?>

t('Learn how to use server side encryption in our');?> documentation');?>

in action

t('Screenshots');?>