Skip to content

Commit

Permalink
fix(docs) revert PR #13528
Browse files Browse the repository at this point in the history
The changes will be added back in this PR: https://github.com/newrelic/docs-website/pull/13526/files
  • Loading branch information
ally-sassman committed Jun 14, 2023
2 parents 29624ee + 1d3347d commit 594f079
Showing 1 changed file with 8 additions and 43 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ tags:
metaDescription: Supplemental guide to security policy
---

**Last updated June 14, 2023.**
**Last updated September 17, 2021.**

This is supplement to our [security policy](/docs/licenses/license-information/referenced-policies/security-policy) and serves as a guide to New Relic’s description of its Services, functionalities, and features.

Expand All @@ -21,26 +21,22 @@ New Relic follows "privacy by design" principles as described here: [https://doc

## Security Domains

New Relic’s policies and procedures cover industry-recognized security domains such as Endpoint Protection; Portable Media Security; Mobile Device Security; Wireless Security; Configuration Management; Vulnerability Management; Network Protection; Transmission Protection; Password Management; Access Control, Audit Logging & Monitoring; Education, Training, and Awareness; Third Party Assurance; Incident Management; Business Continuity and Disaster Recovery; Risk Management; Data Protection & Privacy; and Service Management Systems.
New Relic’s policies and procedures cover industry-recognized security domains such as Endpoint Protection; Portable Media Security; Mobile Device Security; Wireless Security; Configuration Management; Vulnerability Management; Network Protection; Transmission Protection; Password Management; Access Control, Audit Logging & Monitoring; Education, Training, and Awareness; Third Party Assurance; Incident Management; Business Continuity and Disaster Recover; Risk Management; Data Protection & Privacy; and Service Management Systems.

## Security Certifications

New Relic audits its Services against industry standards as described at [https://docs.newrelic.com/docs/security/security-privacy/compliance/regulatory-audits-new-relic-services/](https://docs.newrelic.com/docs/security/security-privacy/compliance/regulatory-audits-new-relic-services/).

## Data Control, Facilities, and Encryption

New Relic provides its customers controls of their data as follows:

* New Relic's customers can use any number of methods to send data to New Relic's APIs, such as (1) using New Relic's software, (2) using vendor-neutral software that is managed and maintained by a third-party (e.g., [OpenTelemetry instrumentation](https://docs.newrelic.com/docs/integrations/open-source-telemetry-integrations/opentelemetry/introduction-opentelemetry-new-relic/#benefits) provided by [opentelemetry.io](opentelemetry.io), or (3) from third-party systems that customers manage and/or control.
* New Relic's customers can send data to New Relic's APIs by (1) using New Relic's software, (2) using vendor-neutral software that is managed and maintained by a third-party such as via [OpenTelemetry instrumentation](https://docs.newrelic.com/docs/integrations/open-source-telemetry-integrations/opentelemetry/introduction-opentelemetry-new-relic/#benefits) provided by [opentelemetry.io](opentelemetry.io), or (3) from third-party systems that customer's manage and/or control.
* New Relic's customers can use New Relic's Services such as NerdGraph to filter out and drop data. See [https://docs.newrelic.com/docs/telemetry-data-platform/manage-data/drop-data-using-nerdgraph/](https://docs.newrelic.com/docs/telemetry-data-platform/manage-data/drop-data-using-nerdgraph/).
* New Relic's customers can adjust their data retention periods as appropriate for their needs. See [https://docs.newrelic.com/docs/telemetry-data-platform/manage-data/manage-data-retention/#adjust-retention](https://docs.newrelic.com/docs/telemetry-data-platform/manage-data/manage-data-retention/#adjust-retention).
* New Relic's log management capabilities obfuscate numbers that match known patterns, such as bank card and social security numbers as described in our [log management security documentation](https://docs.newrelic.com/docs/logs/log-management/get-started/new-relics-log-management-security-privacy/). Customers that meet certain requirements can obfuscate their data as described [here](https://docs.newrelic.com/docs/logs/ui-data/obfuscation-ui/)
* New Relic's log management capabilities obfuscate numbers that match known patterns, such as bank card and social security numbers as described in our [log management security documentation](https://docs.newrelic.com/docs/logs/log-management/get-started/new-relics-log-management-security-privacy/).
* New Relic honors requests to delete personal data in accordance with applicable privacy laws. Please see [https://docs.newrelic.com/docs/security/security-privacy/data-privacy/data-privacy-new-relic/](https://docs.newrelic.com/docs/security/security-privacy/data-privacy/data-privacy-new-relic/).
* Customers may use New Relic's APIs to query data, such as NerdGraph described [here](https://docs.newrelic.com/docs/apis/nerdgraph/examples/nerdgraph-nrql-tutorial/), and New Relic Services to export the data to other cloud providers. Customers that meet certain requirements can export their data as described [here](https://docs.newrelic.com/docs/apis/nerdgraph/examples/nerdgraph-streaming-export/) and [here](https://docs.newrelic.com/docs/apis/nerdgraph/examples/nerdgraph-historical-data-export/)
* Customers can configure their log forwarder; see [this] (https://docs.newrelic.com/docs/logs/enable-log-management-new-relic/enable-log-monitoring-new-relic/forward-your-logs-using-infrastructure-agent/) before sending infrastructure logs to New Relic.
* For New Relic Customers in New Relic's AWS US, FedRAMP and HIPAA-enabled environments, Customer Data is replicated via Amazon Simple Stroage Service (S3). For Customers in New Relic's Azure US environment, Customer Data is replicated via Azure storage.

to the off-site backup system via Amazon Simple Storage Service (S3).
* Customers may use New Relic's APIs to query data, such as NerdGraph described here, and New Relic Services to export the data to other cloud providers.
* Customers can configure its log forwarder [https://docs.newrelic.com/docs/logs/enable-log-management-new-relic/enable-log-monitoring-new-relic/forward-your-logs-using-infrastructure-agent/] before sending infrastructure logs to New Relic.
* For New Relic Customers in New Relic US, FedRAMP and HIPAA-enabled environments, Customer Data is replicated to the off-site backup system via Amazon Simple Storage Service (S3).

<table border="2px">
<thead>
Expand Down Expand Up @@ -128,36 +124,6 @@ to the off-site backup system via Amazon Simple Storage Service (S3).
</td>
</tr>

<tr>
<td>
Data is stored in Azure.
</td>

<td>
<table border="2px">
<tr>
<td style={{ width: "25px" }}/>

<td style={{ width: "25px" }}/>

<td
style={{ width: "25px" }}
className="fcenter"
>
<Icon
style={{color: 'green'}}
name="fe-check"
/>
</td>

<td style={{ width: "25px" }}>
Limited
</td>
</tr>
</table>
</td>
</tr>

<tr>
<td>
Data is stored in IBM
Expand Down Expand Up @@ -431,12 +397,11 @@ to the off-site backup system via Amazon Simple Storage Service (S3).

* The Services that operate on Amazon Web Services (“AWS”) are protected by the security and environmental controls of AWS. Detailed information about AWS security is available at [https://aws.amazon.com/security/](https://aws.amazon.com/security/) and [http://aws.amazon.com/security/sharing-the-security-responsibility/](http://aws.amazon.com/security/sharing-the-security-responsibility/). Data encryption at rest utilizes FIPS 140-2 compliant encryption methodology. For AWS SOC Reports, please see [https://aws.amazon.com/compliance/soc-faqs/](https://aws.amazon.com/compliance/soc-faqs/).
* The Services that operate on Google Cloud Platform ("GCP") are protected by the security and environmental controls of GCP. Detailed information about GCP security is available at [https://cloud.google.com/docs/tutorials#security](https://cloud.google.com/docs/tutorials#security). For GCP reports, please see [https://cloud.google.com/security/compliance/](https://cloud.google.com/security/compliance/).
* The Services in the following data centers are being migrated. The following will be deprecated by July 2024:
* IBM
* Deft
* Zayo
* QTS

## Law Enforcement Request Report

New Relic has not to date received any request for customer data from a law enforcement or other government agency (including under any national security process), and has not made any corresponding disclosures.
New Relic has not to date received any request for customer data from a law enforcement or other government agency (including under any national security process), and has not made any corresponding disclosures.

0 comments on commit 594f079

Please sign in to comment.