Panopto security and implementation

Panopto security makes it easy and safe to record, manage and stream your video content. As a leading video platform for some of the world’s largest companies and recognized universities, the company has invested heavily in product security – from how users log in to how videos are stored and delivered.

The video platform provides multi-level security during storage and streaming. Only authorized users can watch videos, and your data is therefore secured both in standstill and during transport. Panopto secures videos with support for several types of credentials, including OAuth, SAML 2.0, Active Directory, and a number of LMS ID providers. Panopto’s single-sign on (SSO) supports rolling two-way synchronization of credentials, ensuring that user information is always up to date.

Users navigate and access videos, folders and playlists through role-based permissions. These permissions can be configured for groups or individual users, giving you detailed control over video recording, live streaming, uploading, publishing, playback, and scheduling. Administrators also have the ability to require strong passwords, password expiration, two-factor authentication via SSO, session timeout, and more.

Panoptos applikationssikkerhed
Panopto security

Panopto Security – Infrastructure

How do you ensure that your videos are safe in the company?

When you use Panopto as your searchable video library, your data is stored on a secure cloud solution via a server in the EU. Panopto is hosted as a high-availability, redundant cluster across multiple AWS accessibility zones, eliminating single fault points and providing additional platform reliability. Any web server, coding server, and database server is mirrored across accessibility zones. In the event of a complete disruption of the accessibility zone, the system seamlessly moves to another zone, providing business continuity and protecting the integrity of your data.

AWS also provides protection against traditional network security issues. For example, the threat of DDoS attacks is reduced through proprietary DDoS protection services and multi-homed AWS networks that provide Internet access diversity. MITM attacks are prevented through SSL-protected API endpoints. And IP Spoofing is prevented through the AWS firewall infrastructure, which does not allow sending traffic with a source IP or MAC address other than its own. AWS has state-of-the-art multi-perimeter physical security in their data centers. It includes banning external access and re-sharing of the exact location of data centers.

Panopto Security – Operational

Panopto’s internal systems and processes are governed through an operational security policy that covers access control, risk assessment, incident response, physical security and more. Panopto’s engineering team uses a secure software development life cycle (SDLC) to ensure that security measures such as code review and architecture analysis are integrated into development efforts.

The security team also performs monthly vulnerability scans and audits of cloud security practices and access rights. Every quarter, partner with an independent security firm and perform penetration tests to identify exploitable problems and minimize the surface area of ​​cyber attacks.

In the event of a security incident, Panopto has a response plan and a trained team to identify, investigate and respond to security issues. Response includes detailed survey and review for our customers.

Panopto og GDPR

GDPR

The EU General Data Protection Regulation (GDPR) provides consistency for data protection throughout Europe. As a data processor, Panopto is obliged to comply with GDPR legislation. It includes encryption and anonymization to protect personal information, contracts with partners that play a role in our data processing, third party review of our data sources for PII and compliance with the rights of access, information, rectification, deletion, data portability, objection and limitation of processing.

See also Panopto’s Privacy Policies.