At a Glance: DataBrain uses bank-level AES-256 encryption, supports enterprise SSO and MFA, provides fine-grained access controls, and maintains SOC 2 Type II, ISO 27001, GDPR, and HIPAA compliance.
π Compliance & Certifications
DataBrain Cloud is certified and compliant with major security and privacy standards:SOC 2 Type II
Independently audited for security, availability, and confidentiality
ISO 27001/27002
International standards for information security management systems
GDPR
EU and UK General Data Protection Regulation compliant
HIPAA
Healthcare data protection compliance (with BAA available)
- CCPA - California Consumer Privacy Act
- FERPA - Family Educational Rights and Privacy Act
- GLBA - Gramm-Leach-Bliley Act
Self-Hosted Deployments: Compliance depends on your infrastructure configuration. DataBrain provides all the security features and controls needed to achieve these compliance standards.
π Data Protection
Encryption - Bank-Level Security
Industry Standard: We use the same AES-256 encryption used by banks and government agencies to protect your data.
Data at Rest - AES-256 Encryption
Data at Rest - AES-256 Encryption
Everything is encrypted when stored:
- User credentials and passwords (hashed and salted)
- Database connection strings and credentials
- API keys and authentication tokens
- Dashboard and metric configurations
- Audit logs and activity records
Data in Transit - TLS 1.2+ HTTPS
Data in Transit - TLS 1.2+ HTTPS
All communications are encrypted:
- Login and authentication requests
- Dashboard and metric data transfers
- API requests and responses
- File uploads and downloads
- WebSocket connections for real-time updates
Password Protection
Password Protection
Your passwords are never stored in plain text:
- One-way hashing using industry-standard algorithms
- Unique salt per password (even identical passwords have different hashes)
- Cannot be decrypted by anyone, including DataBrain staff
- Password resets create new passwords rather than retrieving old ones
Database Connection Security
- π SSL/TLS Encryption
- π VPC Peering
- ποΈ Read-Only Access
All database connections are encrypted:β
PostgreSQL, MySQL, SQL Server with SSL/TLS
β Snowflake and BigQuery (encrypted by default)
β Redshift, Databricks, and all supported databases
β Snowflake and BigQuery (encrypted by default)
β Redshift, Databricks, and all supported databases
DataBrain automatically uses encrypted connections when available
Multi-Tenant Data Isolation
Complete data separation for SaaS applications and multi-client environments:Row-Level Security
Users see only their authorized data
Automatic Filtering
Applied automatically to all queries
Client Isolation
Complete separation by client ID
How Multi-Tenant Isolation Works
How Multi-Tenant Isolation Works
In a SaaS application:
- Generate guest token with unique client ID
- DataBrain automatically filters all data by that client
- Client A sees only Client Aβs data
- Client B sees only Client Bβs data
- Zero cross-client data access - complete isolation
Row-Level Security (RLS)
Row-Level Security (RLS)
Fine-grained data access control:
- Filter data based on user attributes (role, department, region, etc.)
- Applied automatically to all queries
- Transparent to end users
- Centrally managed and configured
π€ User Authentication
Choose the authentication method that fits your security requirements:Email & Password
Traditional authentication with strong password policies and account protection
Single Sign-On (SSO)
Enterprise SSO with SAML, OIDC, Google Workspace, and Microsoft 365
One-Time Password (OTP)
Passwordless authentication via secure email codes
Multi-Factor Authentication
Additional security layer with authenticator apps, SMS, or email
Single Sign-On (SSO)
Connect DataBrain with your existing identity provider for centralized user management:- SAML 2.0
- OpenID Connect
- Google & Microsoft
Enterprise Identity Providers:β
Okta
β Azure Active Directory
β OneLogin
β Auth0
β Any SAML 2.0 compliant providerPerfect for large organizations with existing identity infrastructure.
β Azure Active Directory
β OneLogin
β Auth0
β Any SAML 2.0 compliant providerPerfect for large organizations with existing identity infrastructure.
Multi-Factor Authentication (MFA)
Authenticator Apps (Most Secure)
Authenticator Apps (Most Secure)
Time-based one-time passwords (TOTP):
- Google Authenticator
- Microsoft Authenticator
- Authy
- Any TOTP-compatible app
SMS/Text Message
SMS/Text Message
Receive verification codes via text:
- Works on any mobile phone
- No app installation required
- Good for occasional use
Email Verification
Email Verification
Get verification codes via email:
- No additional device required
- Good for backup method
- Delivered to your registered email
Session Management
Automatic session security keeps your account protected:Auto Refresh
Auto Refresh
Sessions automatically refresh while youβre active - no interruptions to your work.
Idle Timeout
Idle Timeout
Automatic logout after 30 minutes of inactivity protects your account on shared devices.
Remember Me
Remember Me
Stay logged in on trusted devices for up to 7 days (optional feature).
Device Management
Device Management
View and manage active sessions across all your devices. Remotely log out from any device.
π Access Control & Permissions
DataBrain uses role-based access control (RBAC) to ensure users have appropriate access:Principle of Least Privilege: Always grant the minimum permissions needed. Start with Viewer role and escalate only when necessary.
User Roles
- ποΈ Viewer
- βοΈ Editor
- βοΈ Admin
Perfect for: Stakeholders, executives, business usersβ
Can Do:
- View dashboards and metrics
- Filter and explore data
- Download reports and exports
- Apply dashboard filters
- Create or edit content
- Modify configurations
- Manage users or settings
Custom Roles
When to Create Custom Roles
When to Create Custom Roles
Create custom roles for specific use cases:
- Department-specific access - βSales Analystβ role with sales dashboard access only
- Client-facing roles - Limited viewer with export restrictions
- Temporary project access - Time-limited elevated permissions
- Specialized workflows - Custom permission combinations
Best Practices
Best Practices
Follow these guidelines:β
Start with standard roles (Viewer, Editor, Admin)
β Grant minimum necessary permissions
β Review permissions quarterly
β Remove inactive accounts after 30 days
β Document custom role purposes
β Test permission changes before deployment
β Grant minimum necessary permissions
β Review permissions quarterly
β Remove inactive accounts after 30 days
β Document custom role purposes
β Test permission changes before deployment
π« Token Management
DataBrain uses secure tokens for API access and embedded analytics:API Tokens
For Backend Integration
- Long-lived tokens for server applications
- Scoped permissions (read, write, admin)
- Production and test environments
- Can be revoked instantly
Guest Tokens
For Embedded Dashboards
- Short-lived tokens for end users
- Automatic client data filtering
- Domain whitelisting
- Usage tracking and analytics
API Tokens
How to Create API Tokens
How to Create API Tokens
Step-by-step process:
- Navigate to Data Apps β Select your app
- Click Generate API Token
- Set descriptive name (e.g., βProduction Dashboard APIβ)
- Choose scopes (read, write, delete)
- Set expiration date (recommended: 1 year)
- Copy token immediately - it wonβt be shown again!
- Store securely in password manager or secrets vault
Token Scopes
Token Scopes
Grant only necessary permissions:
- Read - View dashboards and metrics (for embedding)
- Write - Create and modify content (for integrations)
- Delete - Remove resources (use sparingly)
- Admin - Full access (only for administrative tools)
Best Practices
Best Practices
Keep your tokens secure:β
Store tokens in environment variables
β Use separate tokens for dev/staging/production
β Rotate tokens every 6 months
β Revoke unused tokens immediately
β Monitor token usage for anomalies
β Never commit tokens to version control
β Use separate tokens for dev/staging/production
β Rotate tokens every 6 months
β Revoke unused tokens immediately
β Monitor token usage for anomalies
β Never commit tokens to version control
Guest Tokens
For secure embedded analytics in customer-facing applications:Security Features
Security Features
Built-in protection:
- Domain Whitelisting - Only works on approved domains
- Client Filtering - Automatic data filtering by client ID
- Expiration Control - Set time limits (recommended: 1 year with auto-renewal)
- Usage Tracking - Monitor access for billing and security
Common Use Cases
Common Use Cases
Where to use guest tokens:β
Customer portals with personalized dashboards
β Partner dashboards with specific metrics
β Mobile app analytics integrations
β Public reports on websites
β Embedded analytics in SaaS applications
β Partner dashboards with specific metrics
β Mobile app analytics integrations
β Public reports on websites
β Embedded analytics in SaaS applications
Generate guest tokens on your backend, not in frontend JavaScript
Domain Whitelisting
Domain Whitelisting
Restrict where dashboards can be embedded:
- Specify exact domains:
https://app.yourcompany.com - Support subdomains:
https://*.yourcompany.com(use carefully) - Never use wildcard
*for all domains - Always use HTTPS in production
π‘οΈ Platform Security
API Protection
Every API request is secured with multiple protection layers:Authentication Required
All requests must be authenticated with valid tokens
HTTPS Only
TLS 1.2+ encryption enforced for all connections
Rate Limiting
Automatic protection against abuse and DDoS
Security Headers
Security Headers
Industry-standard HTTP security headers applied to all responses:
- Strict-Transport-Security - Forces HTTPS connections
- X-Frame-Options - Prevents clickjacking attacks
- X-Content-Type-Options - Prevents MIME type sniffing
- Content-Security-Policy - Controls resource loading
- X-XSS-Protection - Enables browser XSS filters
Rate Limiting
Rate Limiting
Protects against abuse and ensures fair usage:
| Request Type | Time Window | Limit |
|---|---|---|
| Login/Authentication | 1 minute | 30 requests |
| General API Calls | 2 minutes | 500 requests |
| Data Queries | 2 minutes | 500 requests |
Audit Logging
Audit Logging
Complete visibility into system activity:Whatβs logged:
- User login/logout events
- Permission changes
- Data access patterns
- API token usage
- Configuration changes
- Failed authentication attempts
- Security monitoring and threat detection
- Compliance and audit requirements
- Troubleshooting and debugging
- Usage analytics
π Embedded Analytics Security
Secure your embedded dashboards with built-in protection:Domain Whitelisting
How to configure:- Specify exact allowed domains in guest token settings
- Use HTTPS only (never HTTP in production)
- Be specific - avoid broad wildcards when possible
https://app.yourcompany.comβ Good:
https://dashboard.yourcompany.comβ οΈ Use carefully:
https://*.yourcompany.com (all subdomains)β Never:
* (all domains)
Test your configuration: Approved domains should load dashboards, unauthorized domains should be blocked
Client Data Isolation
Automatic data separation for multi-tenant applications:How It Works
How It Works
Complete data isolation in 4 simple steps:
- Generate guest token with unique client ID on your backend
- Embed dashboard in your application with that token
- DataBrain filters all data automatically by client ID
- Client sees only their data - zero cross-client access
Zero configuration needed - filtering happens automatically at the database level
Benefits
Benefits
Why automatic client filtering matters:β
No manual filtering code needed
β Impossible to bypass (enforced at database level)
β Works across all queries automatically
β Scales to thousands of clients
β Complete data isolation guaranteedPerfect for SaaS applications where each customer needs isolated data.
β Impossible to bypass (enforced at database level)
β Works across all queries automatically
β Scales to thousands of clients
β Complete data isolation guaranteedPerfect for SaaS applications where each customer needs isolated data.
π₯οΈ Self-Hosted Security
Additional security measures for self-hosted deployments:Your Responsibility: For self-hosted installations, youβre responsible for infrastructure security. Follow these best practices to maintain a secure deployment.
Server Hardening
Server Hardening
Secure your server infrastructure:β
Keep OS and software updated with latest security patches
β Configure firewall rules (allow only necessary ports)
β Disable unnecessary services and features
β Use SSH key authentication (disable password auth)
β Implement fail2ban to block brute force attempts
β Set up automatic security updates
β Use strong, unique passwords for all accounts
β Configure firewall rules (allow only necessary ports)
β Disable unnecessary services and features
β Use SSH key authentication (disable password auth)
β Implement fail2ban to block brute force attempts
β Set up automatic security updates
β Use strong, unique passwords for all accounts
SSL/TLS Configuration
SSL/TLS Configuration
Enforce encrypted connections:β
Use valid certificates from trusted CA (Letβs Encrypt is free)
β Enable automatic certificate renewal
β Support TLS 1.2 or higher only
β Disable weak cipher suites
β Enable HSTS header
β Test SSL configuration regularly
β Enable automatic certificate renewal
β Support TLS 1.2 or higher only
β Disable weak cipher suites
β Enable HSTS header
β Test SSL configuration regularly
Never use self-signed certificates in production
Database Security
Database Security
Protect your database:β
Use strong, unique passwords (20+ characters)
β Enable SSL/TLS for all connections
β Limit network access (whitelist IPs only)
β Use read-only credentials for DataBrain
β Encrypt data at rest
β Set up automated daily backups
β Test backup restoration monthly
β Enable SSL/TLS for all connections
β Limit network access (whitelist IPs only)
β Use read-only credentials for DataBrain
β Encrypt data at rest
β Set up automated daily backups
β Test backup restoration monthly
Monitoring & Alerts
Monitoring & Alerts
Stay informed about security events:System Monitoring:
- CPU, memory, and disk usage
- Network traffic patterns
- Application error rates
- Service health checks
- Failed login attempts
- Unusual access patterns
- Configuration changes
- Certificate expiration
Backup Strategy
Backup Strategy
Implement reliable backups:What to backup:
- Database (all data)
- Application files and configurations
- User uploads and assets
- SSL certificates
- Full backup: Weekly
- Incremental: Daily
- Test restores: Monthly
- Encrypt all backups
- Store off-site (different location/region)
- Retain for 30+ days
- Document restore procedures
π Related Documentation
Guest Token API
Learn how to generate secure guest tokens for embedded analytics
Proxy Authentication
Enhanced security by managing tokens on your backend server
Multi-Tenant Access Control
Implement complete data isolation for multi-tenant applications
API Documentation
Complete API reference with authentication examples
π¬ Need Help?
Security Questions
Contact DataBrain support for security assistance or to report security vulnerabilities
Compliance Discussions
Reach out to discuss SOC 2, HIPAA, GDPR, or other compliance requirements
Last Updated: December 2025 | Version: 2.0

