Protecting Your Zimbra Collaboration Environment Zimbra Security and Privacy White Paper Table of Contents
Total Page:16
File Type:pdf, Size:1020Kb
Protecting Your Zimbra Collaboration Environment Zimbra Security and Privacy White Paper Table of Contents The Zimbra Approach to Security and Data Privacy Open Source Commitment Adherence to Open Standards Flexible, Open Architecture Tour of the Security Life Cycle Identity and Access Management Information Security and Privacy Administration Zimbra Partner Ecosystem MTA-Level Integration Zimlets Conclusion Acronyms Protecting Your Zimbra Collaboration Environment The Zimbra Approach to Security and Data Privacy for improvements to security is no longer an option. Normal modes of businessWith the risecommunication of mobile and have cloud shifted computing, from personal sacrificing computers user experience to mobile devices. With this shift, organizations must update legacy messaging and collaboration systems to better address the changing threat and technology landscape. As a messaging and collaboration platform, Zimbra Collaboration is at the core of business communication, a mission-critical component of the organization’s information infrastructure. Since no two organizations are of any information security and technology program. the same, the need for flexible, extensible software is critical to the success What is open source software? Software licensed with a copyright Collaboration. As organizations look to create comprehensive compliance license compliant with the andThis governance paper explores practices, the native and proactivelysecurity and mitigate privacy maliciousfeatures of activity, Zimbra Zimbra’s approach to security and privacy will help guide evaluations of SoftwareOpen is distributed Source Definition. with its source Zimbra Collaboration as a cornerstone of your information infrastructure. code in a human readable format. Software is developed in an open and Open Source Commitment collaborative way by groups of developers. As a commercial open source vendor, Zimbra offers customers and partners accountability as well as transparency. The open source Source: community reinforces visibility into the software code, while Zimbra Open Software Initiative ensures that the software meets ongoing requirements for deployments within enterprise and service provider infrastructure environments. This security and data privacy. combination results in joint innovation that benefits user experience, Zimbra Collaboration is built on established and trusted open source components, including the Linux file system (message store), Jetty (Web others.server and Each Java draws servlet from container), its own open MariaDB source (database), community, Postfix which (mail further improvestransfer agent), software OpenLDAP quality and (configuration thus software data security. and user directory) and Copyright © 2015 Synacor. All rights reserved. 1 Protecting Your Zimbra Collaboration Environment As an active participant in the open source community, Zimbra contributes code to open source projects. Not only does this give back to the community that provides so much value—it helps Zimbra Collaboration by validating, enhancing and streamlining the architecture through community input. Commitment to open source provides business continuity, which protects your messaging and collaboration technology investment by ensuring that the core product has a strong, diverse and developer-led open source community. Adherence to Open Standards Zimbra Collaboration uses widely adopted industry standards: An open standard is a standard that is • publicly available and has various rights to use associated with it, and may also have • Lightweight Directory Access Protocol (LDAP) various properties of how it was • Secure Sockets Layer/Transport Layer Security (SSL/TLS) designed (e.g. open process) interpretations vary with usage. • Simple Mail Transfer Protocol (SMTP) There is no single definition and • Secure/Multipurpose Internet Mail Extensions (S/MIME) Source: Wikipedia CommitmentSecurity toAssertion standards Markup improves Language interoperability (SAML) 2.0 across mobile, desktop and cloud environments, as well as ensures partners are making users can create their own security and privacy tools or layer in a third- partycalls into solution. a consistent set of APIs. By using open standards, sophisticated Copyright © 2015 Synacor. All rights reserved. 2 Protecting Your Zimbra Collaboration Environment Flexible, Open Architecture Web Client Protocols theirZimbra unique Collaboration information uses infrastructure. a modular architecture Additionally, that the supports use of a flexible, modular HTTPS secure deployments and helps organizations easily fit the software into infrastructure, limiting the need to rip and replace. platform allows organizations to use existing components of their IMAPS/IMAP+STARTTLS POP3S/POP3+STARTTLS Non-Web Client Protocols Non-W eb SMTP Clients Clients LMTP+STARTTLS DNS MTA Components AS/AV MTA Proxy DKIM Proxy DMARC ZCS Components Zimbra ActiveSync External Collaboration Databases LDAP Message Store Server OpenLDAP (ZCS) Zimbra Web Clients (ZWC) APIs Admin UI REST/SOAP/DAV ExtensionsZimlets Copyright © 2015 Synacor. All rights reserved. 3 Protecting Your Zimbra Collaboration Environment Tour of the Security Life Cycle increase the security of the system as a whole, is still considered one of the Defense in depth, the coordinated use of multiple security measures to richbest interfacesapproaches to to administrators, securing your organizationsinformation infrastructure. can dramatically Identity improve and theirinformation security security posture. are central to Zimbra Collaboration, and by exposing Identity and Access Management Identity Lifecycle Management The Lightweight Directory Access Protocol users and their rights and privileges. Zimbra Collaboration leverages a for accessing distributed directory (LDAP) is an Internet protocol nativeThe first step to ensuring organizational security is understanding your data and service models. Lightweight Directory Access Protocol (LDAP) Directory for all services that act in accordance with X.500 Create, Read, Update and Delete (CRUD) functionality related to user Source: administration specific to Zimbra Collaboration. The use of an external LDAP Directory is optional; however, all attributes specific to Zimbra IETF Collaboration are stored and managed through the native LDAP Directory. First-factor Authentication The primary authentication method into mail clients (Zimbra appropriateCollaboration login or third-party) credentials. is When username the native and password. directory isThe leveraged, user all authenticationstore, whether Zimbratakes place Collaboration within Zimbra or external, Collaboration, is used whichto store ships the withZimbra OpenLDAP. Collaboration automatically stores a salted hash of the password. The hash is used for comparison against the entered password’s salted hash, which is then rejected or accepted for login. If an external directory (LDAP or Active Directory) is preferred, the appropriate login credentials can be stored within this external LDAP directory, or similar. Additional attributes, specific to Zimbra Collaboration, are maintained within the native OpenLDAP Directory. Zimbra Collaboration AdministratorFor setting up externalGuide. user stores or customer external authentication, refer to Section 5 (Zimbra LDAP Service) of the Copyright © 2015 Synacor. All rights reserved. 4 Protecting Your Zimbra Collaboration Environment Mobile Device Authentication For certain mobile devices, Zimbra Collaboration can ensure that the device complies with ActiveSync mobile security policies before allowing access. These policies might include timeouts, personal identification entered,numbers the (PINs) device and performs local device a local wipe. wipe. For example, the user must enter a PIN to unlock the device; if a preconfigured number of incorrect PINs are Identity Federation and Single Sign-On (SSO) To help organizations reduce user identity proliferation, Zimbra Federated identity management enables identity information to be Collaboration can be set up as a Relying Party (RP) in a federated identity developed and shared among several ecosystem, as well as streamline the user login process through SSO. entities and across trust domains. Tools and standards permit identity As an RP, Zimbra Collaboration can consume identity assertions from SAML attributes to be transferred from one (including Shibboleth), OAuth and Connect ID Identity Providers (IDP). trusted identifying and authenticating entity to another for authentication, throughThe IDP andto Zimbra Zimbra Collaboration, Collaboration which mutually will authenticate.allow or reject Once access. a secure, trusted connection is established, the IDP will pass an identity assertion authorization and other purposes, thus To reduce friction for users, Zimbra Collaboration can pass through providing “single sign-on” convenience authenticated credentials to connected services that rely on the same identity providers and relying parties. and efficiencies to identified individuals, credentials. To achieve SSO, Zimbra Collaboration uses Kerberos (and an Source: associated Kerberos5 service) or an LDAP pre-authentication key. Zimbra Gartner, Inc. CollaborationFor setting up Administratora Kerberos service Guide or. becoming an RP (custom authentication), refer to Section 5 (Zimbra LDAP Service) of the Two-factor Authentication For organizations looking to augment their security, an additional layer of identity security can be overlaid onto Zimbra Collaboration via