Security

Usage Engine is built with a strong focus on security and has a password policy that conforms to NIST 800-63B. It provides the following security features: 

  • Token based authentication. 
  • Role base access control. 
  • OIDC Identity Provider. 
  • Encryption at rest – using tools to encrypt the data before writing it to storage.  
  • Encryption at transit – Using TLS encryption (note – a few agents/protocols still do not provide TLS. If encryption at transit is needed for such features, it must be enabled in the networking layer). 
  • Immutable images, scanned with image scanners for CVEs. 
  • Automated certificate management, using the cert-manager tool to integrate with CA.