Skip to main content
Skip table of contents

Encryption

Default Encryption

ZigiOps encrypts sensitive data visible on the UI or the filesystem, like configuration files, logs, etc. The default encryption used by ZigiOps is FIPS 140-2 compliant. The algorithm is AES/CBC with a 256-bit key size. An example of data that we encrypt by default can be found below.

  • All authentication details, like passwords, tokens, security keys, etc.

  • All HTTP request details, like Authorization, Set-Cookie, and other security-related headers.

External Security Provider

ZigiOps supports external security providers for encryption by utilizing the Java Cryptography Architecture (JCA) that users can configure and use for hardening the security, i.e., use Hardware Security Module (HSM) for encryption.


JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.