Secure Customers.
No matter the industry, we’ve got security down. You’re covered.
Own All Your Data.
Do you know where your data is going? Govern your data with geofencing using LiveSwitch Security.
Built On the Inherent Security of WebRTC.
WebRTC in general is very secure and LiveSwitch follows the WebRTC spec. We take extra precautions over and above the industry standard to ensure that your private communications are kept safe with LiveSwitch Security. Select the region or country where your app is deployed.
We Got You.
Always encrypt data across your systems. LiveSwitch is compliant with the most current security regulations across the board.
Click tiles to learn more.
SOC2 Compliance
LiveSwitch received a compliance certification with the American Institute of Certified Public Accountants (AICPA’s) System and Organization Controls (SOC) 2. LiveSwitch's SOC 2 Type II standard for information security was certified by an independent, trusted third-party CPA firm on October 13, 2023.
The SOC 2 compliance certification is an industry-recognized designation that further reinforces LiveSwitch’s ongoing commitment to customers, vendors, partners, and personnel connected to the LiveSwitch systems. LiveSwitch met the rigorous and high industry standards set by the AICPA for information security to receive the SOC 2 Type II designation.
GDPR Compliance
LiveSwitch is committed to ensuring the security and protection of the personal information that we process, and to providing a compliant and consistent approach to data protection. We are aligned with GDPR and committed to providing GDPR-compliant products and services to our customers in the EU region or with our customers who conduct business within the EU. If you have any questions related to our GDPR compliance, please contact us at help@liveswitch.com.
CPRA Compliance
The California Consumer Privacy Act is the first comprehensive privacy law in the United States that aims to provide a variety of privacy rights to California consumers. LiveSwitch is aligned with CCPA through the implementation of Information Security and Privacy programs. We only collect personal information that is reasonably necessary for the purpose it is collected and cannot retain personal information for longer than what is necessary for the purpose it was collected.
PIPEDA Compliance
LiveSwitch takes all customers’ data privacy and security requirements seriously. This includes formal compliance with all respective local and regional regulations. We are dedicated to meeting the compliance obligations under the Personal Information Protection and Electronic Documents Act (PIPEDA).
PIPEDA is a Canadian federal privacy law that applies to many organizations that conduct business in Canada. Specifically, PIPEDA regulates the collection, use, and disclosure of individuals’ personal information. PIPEDA’s ten fair information principles form the ground rules for the collection, use, and disclosure of personal information, as well as for providing access to personal information. They give individuals control over how their personal information is handled by private sector organizations.
All LiveSwitch connections are secured using DTLS. Encryption is mandatory for all WebRTC Data Channel components. With RTCDataChannels, all data is secured with Datagram Transport Layer Security (DTLS). DTLS supports the majority of TLS cipher suites, meaning your data will be as secure as using any standard SSL based connection. DTLS is standardized and built into all browsers that support WebRTC.
DTLS 1.2 with support for cipher suites that support Perfect Forward Secrecy (PFS).
Cipher Suites Used for DTLS
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_RSA_WITH_AES_128_CBC_SHA
- TLS_RSA_WITH_AES_128_GCM_SHA256
- TLS_RSA_WITH_AES_128_CBC_SHA256
X.509 Certificates
Secure X.509 certificates are automatically generated for each connection using Elliptic Curve Digital Signature Algorithm (ECDSA) (default, P-256 curve) or RSA (2048-bit) signing, but custom certificates and key-pairs can be provided. Certificate fingerprints, used to verify the peer during key exchange, are exchanged through signaling in the SDP blobs, so it's imperative to ensure security at the signaling layer.
Perfect Forward Secrecy (PFS)
Although WebRTC is very secure, LiveSwitch takes extra precautions to ensure that your communications are kept safe.
Perfect Forward Secrecy (PFS), also known as Forward Secrecy, is an encryption style known for producing temporary private key exchanges between clients and servers. For every individual session initiated by a user, a unique session key is generated. Both of our products, LiveSwitch Cloud and LiveSwitch Server, include Perfect Forward Secrecy (PFS): The highest level of security possible for real-time communication. This ensures that your session keys will not be compromised even if the private key of the server is compromised. LiveSwitch uses PFS as the default for every single session.
FIPS
²Federal Information Processing Standards (FIPS) is a standard for adoption and use by United States Federal departments and agencies that has been developed within the Information Technology Laboratory and published by the National Institute of Standards and Technology (NIST), a part of the U.S. Department of Commerce. FIPS describe document processing, encryption algorithms and other information technology standards for use within non-military government agencies and by government contractors and vendors who work with the agencies.
LiveSwitch SDK supports partial FIPS compatibility:
Implemented partial FIPS compatibility for Windows in .Net by switching hashing contexts when FIPS compatibility mode is set to true. In particular, SHA1Managed is switched to SHA1CryptoServiceProvider, SHA256Managed to SHA256CryptoServiceProvider and RijndaelManaged to AesCryptoServiceProvider. In addition, internal property generation uses GUIDs instead of MD5, a section of calls using the MD5 hashing context is replaced with SHA-256 (IL-2465);
Note that not all platforms or third-party libraries are FIPS-compliant, so this should not be used as a guarantee of FIPS compliance.
TLS (Transport Layer Security)
Transport Layer Security (TLS) is an Internet Engineering Task Force (IETF) standard protocol that provides authentication, privacy and data integrity between two communicating computer applications.
LiveSwitch connections are extremely secure once established, provided the signaling layer is also secure. Since the certificate fingerprints must be signaled in the SDP offer/answer blobs, a weakness in the signaling layer allows the possibility of a man-in-the-middle attack. For LiveSwitch, the Gateway provides the signaling layer; and when installed on a server with a trusted SSL certificate, LiveSwitch's Gateway uses TLS encryption (HTTPS/WSS).
TURNS servers extend TURN by using TLS (SSL) to secure the underlying TCP connection. Since app data is already encrypted, this simply adds a layer of security on the TURN headers, but is useful to traverse firewall rules that only allow TLS/SSL traffic. TURNS servers listen on port 5349 by default, but any port can be used. Port 443 is recommended since it's generally allowed by client networks. Firewall rules must be added to allow inbound TCP traffic on the configured port.
HMAC
LiveSwitch Server signaling tokens are used to authenticate gateway requests use HMAC-SHA-2.
³In cryptography, an HMAC (sometimes expanded as either keyed-hash message authentication code or hash-based message authentication code) is a specific type of message authentication code (MAC) involving a cryptographic hash function and a secret cryptographic key. As with any MAC, it may be used to simultaneously verify both the data integrity and authenticity of a message.
HMAC can provide authentication using a shared secret instead of using digital signatures with asymmetric cryptography. It trades off the need for a complex public key infrastructure by delegating the key exchange to the communicating parties, who are responsible for establishing and using a trusted channel to agree on the key prior to communication.
LiveSwitch Application and Channel webhooks now include the headerX-ApplicationSignature
. The contents of X-ApplicationSignature
are a Base64 encoded HMAC-SHA256 hash of the webhook JSON body using the Application's shared secret as the hash secret.
SSL (Secure Sockets Layer)
⁴SSL stands for Secure Sockets Layer and, in short, it's the standard technology for keeping an internet connection secure and safeguarding any sensitive data that is being sent between two systems, preventing criminals from reading and modifying any information transferred, including potential personal details. The two systems can be a server and a client (for example, a shopping website and browser) or server to server (for example, an application with personal identifiable information or with payroll information).
LiveSwitch uses OpenSSL 1.1.1 TLS on the server for cryptographic key exchange which negotiates Encrypt-then-MAC by default.
Where Does LiveSwitch Store Your Data?
LiveSwitch Cloud does not store any text or media content sent by your app. This includes channel-level messages and connection-level audio streams, video streams, and data stream (data channel) messages. *Event metadata is retained as necessary to support session views, statistics, usage and other LiveSwitch Cloud Console and LiveSwitch Cloud API features.
Event Metadata
Event metadata includes application-level identifiers (channel ID, user alias, connection tag, etc.) as well as connection-level statistics (packet loss, bytes sent, jitter, etc.)
More Reading From the LiveSwitch Blog.
End-to-End Encryption: The Past, Present and Future of Security
End-to-end (E2E) encryption is a bit of a buzzword these days. Everyone wants it and every company is jumping into the ring to claim that they have...
Guide To End-To-End Video Encryption (E2EE)
End-to-end (E2E) encryption is a bit of a buzzword these days. Everyone wants it and every company is jumping into the ring to claim that they have...
References
1. A Study of WebRTC Security
Mark Otto / Released under MIT License
© Copyright 2014 - 2022, Mark Otto
Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
2. Federal Information Processing Standards (FIPS)
TechTarget / WhatIs.com
© Copyright 1999 - 2022, TechTarget, All Rights Reserved
3. HMAC
Wikipedia
Text is available under the Creative Commons Attribution-ShareAlike License 3.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.
4. What is SSL, TLS and HTTPS?
Websecurity.DigiCert.com
© Copyright 2022 DigiCert, Inc. All rights reserved
3. HMAC
Wikipedia
Text is available under the Creative Commons Attribution-ShareAlike License 3.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.