Skip to content

Commit 0e45566

Browse files
FalkWolskygitbook-bot
authored andcommitted
GITBOOK-205: No subject
1 parent 6754631 commit 0e45566

File tree

1 file changed

+10
-22
lines changed

1 file changed

+10
-22
lines changed

docs/setup-and-run/security.md

Lines changed: 10 additions & 22 deletions
Original file line numberDiff line numberDiff line change
@@ -12,41 +12,29 @@ Lowcoder also provides a self-hosted version. You can deploy self-hosted Lowcode
1212

1313
Yes, it is safe for the following reasons:
1414

15-
* All sensitive credentials, such as database passwords, are encrypted with [AES-256 encryption](https://en.wikipedia.org/wiki/Advanced\_Encryption\_Standard).
15+
* All sensitive credentials, such as database passwords, are encrypted with [AES-256 encryption](https://en.wikipedia.org/wiki/Advanced_Encryption_Standard).
1616
* Sensitive credentials will never be sent to the browser from the server. They are only used at the server side (in the API service) and are never exposed to the browser, the browser will display "Encrypted on the server side" as a placeholder for existing Datasources.
1717

1818
## Other security measures within Lowcoder
1919

2020
Lowcoder provides secure-by-default service.
2121

22-
* All connections on Lowcoder Cloud are encrypted with [TLS](https://en.wikipedia.org/wiki/Public\_key\_certificate).
22+
* All connections on Lowcoder Cloud are encrypted with [TLS](https://en.wikipedia.org/wiki/Public_key_certificate).
2323
* Sensitive credentials, such as database access credentials, are encrypted with AES-256.
2424
* Self-hosted Lowcoder instances can be configured with unique encryption salt values.
2525
* Lowcoder Cloud only connects to your databases or APIs through allowed IPs, ensuring that your data won't be exposed to unknown IPs while using our cloud service.
2626

27-
```
28-
(US)
29-
185.122.165.50
30-
185.122.165.51
31-
185.122.165.52
32-
185.122.165.56
33-
34-
(GB)
35-
185.85.242.35
36-
185.85.242.36
37-
185.85.242.37
38-
39-
(DE)
40-
185.44.64.41
41-
185.44.64.42
42-
185.44.64.43
43-
185.44.64.44
44-
185.44.64.47
45-
```
27+
<pre><code><strong>38.88.150.174
28+
</strong>38.88.150.173
29+
208.115.226.38
30+
208.115.226.34
31+
157.20.173.174
32+
157.20.173.173
33+
</code></pre>
4634

4735
* Lowcoder Cloud service is deployed and hosted on German, UK, and US Data-Centers, which are certified with SOC 1 Type II,PCI-DSS,SOC 2 Type II,ISO 27001,HIPAA and NIST 800-53/FISMA.
4836
* Lowcoder Cloud ensures data redundancy on all cloud instances, so you do not need to worry about a single point of failure or data loss.
49-
* Internal access to Lowcoder Cloud is controlled through [two-factor authentication (2FA)](https://en.wikipedia.org/wiki/Help:Two-factor\_authentication) and audit logs.
37+
* Internal access to Lowcoder Cloud is controlled through [two-factor authentication (2FA)](https://en.wikipedia.org/wiki/Help:Two-factor_authentication) and audit logs.
5038

5139
## Feedback
5240

0 commit comments

Comments
 (0)