EN

Security

Your projects and data are crucial for your company’s future and provide you a competitive advantage that KanBo aspires to maintain. As KanBo acts as your Operational System of Records, the security and privacy of your business information is KanBo’s top priority.

Check out the large variety of enterprise-level integrations KanBo has and discover how they can help you gain competitive advantage.

Store your KanBo data in any location on the planet

You choose where you want your information to be

On-premise, hybrid or cloud storage solution, which one best suits your IT infrastructure strategy? Finding the right solution for your business while balancing the costs, protecting the company from security breaches, as well as ensuring privacy and compliance with regulatory mandates, proper data retention and legal holds is quite hard to accomplish. KanBo has just the solution.

Even if you are a governmental, military or healthcare organization, which can only store data in locations physically disconnected from the public internet – KanBo has got you covered. KanBo assists a large variety of companies with diverse security strategies, providing them solutions within their security comfort zone. From a local server “under your desk” to the newest public cloud with Kubernetes Services – KanBo can run and store its data on any infrastructure.

Put Active Directory at the center

Control access to KanBo Boards through Azure Active Directory

Many enterprises, especially larger ones, heavily depend on Active Directory and Azure AD for the organization’s core security. Active Directory groups are used to assign permissions to company resources like KanBo.

KanBo provides external KanBo User Groups (eKUG) that can be connected to Active Directory groups. You can then assign the eKUG to KanBo Boards or KanBo Board Collections with specific roles (i.e. Visitor). By doing so you put Active Directory in control of KanBo. Now your on- and off-boarding processes that add and remove users from Active Directory groups indirectly handle access to KanBo resources. KanBo seamlessly becomes part of your enterprise resource pool.

Granular access levels to Boards

A simple yet powerful solution to stay in control of access levels

Organizations need to strike the perfect balance between security and flexibility. KanBo provides the ideal solution with its granular access levels for boards. Access controls in KanBo are easy to understand and cover the needs of most organizations. Each KanBo Board has these three default security groups associated with it:

  • Visitors can read all Board content, follow and download Board documents and write comments on cards.
  • Members can do everything inside of a KanBo Board except for changing the structure or settings of the Board or inviting others to the Board
  • Owners have full control of the KanBo Board, and they can do everything visitors, and members can do. In addition to that, owners can also invite others, change settings and structure of the Board

A team can use a KanBo Board to organize itself using the above mentioned access levels autonomously without any IT resources. Naturally, a user will only be able to access KanBo Boards in which they are at least a visitor, or the Board has been set up to be Public Board.

Disable deletion

Keep content safe from deletion

You never know when you might need a particular context. Despite the well-hidden nature of delete options in KanBo’s UI, users may accidentally delete valuable information contained by a KanBo Card or even by an entire KanBo Board. In order to proactively ensure things don’t just get deleted KanBo allows Board Owners to disable the deletion of KanBo Cards. Once deletion is disabled, users will have to archive a card in order to remove it from the Board, putting the Card into the Board’s Archive. Archived Cards will also appear in search results.

KanBo also contains a setting that disallows deletion of Boards, instead they can only be closed in order to become inaccessible.

Archived Cards and Closed Boards can be reactivated at any time. Reopened boards and cards retain the state they were previously archived or closed in.

Compliance and Proof of Process

The immutability of KanBo is protected by blockchain

Modern regulatory challenges require businesses to stay within legal bounds in order to build a competitive advantage. Blockchain technology is one of the best ways to establish good practices within the vast realm of compliance. Blockchain’s specialty is the ability to provide a step-by-step accounting of transactions and chains of custody.

KanBo provides a special blockchain module that ensures the immutability of the record of all transactions recorded by streams of Cards and streams of Boards.

So basically, you get a comprehensive journal of all actions performed including communication, document alterations and all KanBo activities of even person involved, kept perfectly readable in the contexts of KanBo Cards. With Blockchain, KanBo ensures:

  • The legitimacy of inputs and actions
  • Regulators with unprecedented toolset to prove that accounting processes are sound
  • The immutability and accuracy of reported figures
  • Safety from the catastrophes that arise from illegitimate actions and behaviors.