Why we prioritize security on Magnolia Digital Experience Platform
Mar 26, 2024
--
new Why we prioritize security on Magnolia Digital Experience Platform 1200x628

Why we prioritize security on Magnolia Digital Experience Platform

We all enjoy the various ways in which the world is growing together thanks to digital technology, but that also means it’s giving threat actors new opportunities. Website security is not just a feature — it’s a fundamental necessity every digital experience platform needs to build on.

Even when a platform doesn’t handle personal information or sensitive data, web security remains a paramount consideration. As a website owner, you may only see a strong security posture as a tool to maintain compliance, but it’s an integral part of building trust and ensuring the integrity of digital experiences.

A compromised website or app can result in a loss of confidence from users and clients, severely impacting your brand reputation. Operational disruptions, financial losses, and legal ramifications further underscore the critical importance of robust web application security measures. Today, we’d like to cover how Magnolia approaches cybersecurity to support users in addressing these various challenges.

Early foundations in security

Think of every digital experience as a window into your business, and of malware or other security issues as cracks or smears on the glass pane. Every technical issue can carry huge reputational risks and have a major impact on your ability to win more business. If your site doesn’t load fast enough, that’s like a jammed entrance door that users struggle to open.

Of course, if your business website goes down, that’s even worse, especially in ecommerce. No online presence means no business, and your customers won’t care if the reason behind that is malware or a faulty server. Misinformation, which even the most loyal customer can never completely banish from their subconscious, can be just as damaging. And it’s not just the customer you need to worry about. In heavily regulated industries, those issues can lead to hefty fines on top of the embarrassment and reputational damage.

For these reasons, no business can afford to treat security as a technical task alone, and neither do we at Magnolia.

Our journey in website security began over 15 years ago with our first enterprise client, a bank. The client's specific requirements forced us to integrate our security solution into the product from day one. This included user privileges, auditing access, data modification, and log retention. To this day, we’re very grateful for that client because it’s difficult to build security into a product that’s already built. It’s much easier to incorporate it right from the start, which they enabled us to do.

In addition, our platform’s modular architecture helps us adapt to different clients’ needs and security postures. We can simply plug in modules and replace them as needed. Meanwhile, we don’t have to worry about malware or cyberattacks because you can’t escape the sandbox, even with those modules. Our team designed the entire platform for self-recovery. If there’s a security failure, it automatically recovers on its own, and we can later re-introduce isolated modules from backups.

Where security matters in a DXP

Most of our clients only upload data into our platform when it’s intended for public consumption anyway, the only exceptions being intranets and training sites where access is tightly controlled.

However, that doesn’t mean enterprises put everything out there all at once. Quite often, our users have to maintain time-sensitive information that they don’t want to (or can’t) release before a certain event, be it a financial report or a product release. Releasing that information prematurely could often have financial consequences or even legal exposure. Plus, it can throw off the entire PR campaign that an enterprise planned for a product launch. This is a major issue for industries with very excited fans, such as sports or video games.

Other clients are very susceptible to defacement.

For us, that means we need to offer special web applications to ensure they can revert or alter information if something should happen. The same holds true for ransomware and Distributed-Denial-of-Service (DDoS) protection, which is particularly important for clients like:

  • Financial service providers

  • Pharmaceutical companies

  • Military contractors

  • Critical infrastructure providers

  • Government agencies

In some instances, we’ve provided additional penetration testing and sophisticated 24/7 monitoring if clients were worried about a DDoS attack or malware removal. Even in today’s landscape, this is not necessary for everyone, though, which is why we provide it as part of an additional service offer.

Security Features Product Brief

It’s crucial to keep your data and content secure, even more so for companies that store customer data for ecommerce or behavior analytics. That’s why you need a CMS that you can trust.

Encryption and data protection

Today, cybersecurity is all about defense-in-depth, meaning you build up multiple layers of protection because you expect that individual ones will fail at some point, from solid web hosting to various kinds of vulnerability scanners.

As one example, we isolate each client’s data entirely, not just through logical partitioning but through different virtual infrastructures. On top of that, we apply various protocols that defend the operating system at the network and application level. Within each program, users can fine-tune access and privileges, and those permissions can also be inherited from the underlying infrastructure if they don’t choose to design them directly. This guarantees everyone can address issues related to unauthorized access without being forced to use one particular setup.

Magnolia employs a comprehensive approach to data encryption, ensuring the utmost security for information in transit. All data is safeguarded through robust encryption protocols, with the option to utilize Advanced Encryption Standard 256 (AES 256), providing an additional layer of protection. We also support Transport Layer Security (TLS) v. 1.2 or v. 1.3 protocols, supported by Magnolia's Secure Sockets Layer (SSL) certificate infrastructure, thereby fortifying the platform's commitment to secure and encrypted communication.

We regularly check permissions at the application programming interface (API) level to ensure people can work on the assets and features they need for their respective roles. Those controls are two-fold: First, we control whether you have the right to access certain functionalities. Then, we assess if you hold the permissions to run that feature on a given file. Many of our clients request this fine-grained access during the onboarding phase, and are happy to have the option even if it can prove challenging to scale.

This flexibility is key to everything we do at Magnolia for our customers. You get a broad range of in-depth customization options to define manual safety policies, but most users only end up setting a couple of top-level guidelines to maintain a safe environment.

That’s why it’s important to keep in mind that every user actively contributes to their own safety through configuration choices. For example, when you generate your domain certificates you’ll have to determine which modes you allow. If you accept weaker encryption modes, that may allow you to support a broader number of clients. But you’ll also have to do it knowing that others can now intercept communication or execute man-in-the-middle attacks.

When you as a client join the Magnolia platform, our team will make sure that the base implementation of your setup is secure. We run penetration tests to ensure it’s as solid as it gets. However, what you build on top is your responsibility, at least for the most part. The Magnolia team can provide some guidance, and they’ll even point out system flaws while running through the live checklist. Ultimately, composability is also about openness, though, so you as a user have to play a role in keeping your site safe.

Deployment options

Magnolia offers diverse deployment options to meet varying client needs. All of these fulfill a range of industry standards, such as SOC 2 compliance for customer data management and ISO 27001 certification to guarantee information security.

Our Platform-as-a-Service (PaaS) DXP comes with some extra bells and whistles. By running everything in the cloud, we can ensure encryption and control the entire infrastructure, including the certificates our clients use. This tight control reduces the risk of bad actors internally accessing content that’s not meant for the public eye.

Apart from this option, you can self-host Magnolia, meaning you won’t rely on cloud hosting by Magnolia. Since it’s running on your infrastructure, you’re now responsible for (and have total control of) tasks like single sign-on, credentials and permissions, network setup, patches, database configuration, and encrypted data storage. While many clients rely on our security infrastructure, there are some who prefer to take it in house. However, these are usually the kinds of customers who can rely on their own security experts to maintain their infrastructure, no matter what happens. We’re delighted to be able to support all of these approaches.

We at Magnolia don’t try to push you toward any solution. If you do choose Magnolia’s infrastructure, we’ll make sure to provide the best infrastructure that your business can depend on. To achieve that, we support multi-region and multi-cloud setups across regions that withstand unexpected challenges such as server failures, network disruptions, or other critical scenarios, ultimately guaranteeing uninterrupted service for your clients.

Incident response and continuous vigilance

As we explained earlier, even the best security measures can’t prevent an attack or breach. It’s not a question of if it will happen but when. To account for that, Magnolia has implemented several monitoring and alerting systems. For certain parts of our infrastructure, we collaborate with specialized partners who may respond to an incident.

Most immediate actions required to protect our clients’ data are already laid out in runbooks that tell us exactly what to do when an incident occurs. Magnolia takes care of the first response, simply because it makes more sense. We see all the network logs, so it’s easy for us to inform affected clients immediately. If there’s a pattern in a breach, we can quickly reply at the network level or notify all clients, rather than have them try to tackle the problem themselves.

In case of a security incident, the system alerts the appropriate teams so they can start investigating the issue immediately. If they do discover a breach, they’ll isolate that part of the infrastructure or shut it down to protect day-to-day operations. Later, we’ll investigate the forensic data to find out if an attacker managed to infiltrate any files or move laterally across the network. All of that information then flows into future updates to ensure nobody can repeat the same attack. To analyze how attackers may have entered a system, we look at all our ingress logs and executed queries.

Some of Magnolia’s more security-sensitive clients will even have their own incident response teams. In those situations, our team would examine any given occurrence in collaboration with the client’s experts in the virtual war room. No matter which client might be affected, an attacker can only break into their system through the internet, not the data centers. That means, there’s no lateral movement from one client to another.

If you’re not dealing with those scenarios on a regular basis, that may all sound terrifying, but let’s look at a real-world example to provide some context. A while ago, the Log4Shell vulnerability was in every headline because it affected the broadest range of end devices. Through Java code on servers or computers, it allowed attackers to leak sensitive information. In that instance, Magnolia’s team had fully patched out the issue within two hours of the announcement.

Other times, we may not be as fast, but we can still rely on a web application firewall in front of our infrastructure. Remember, it’s all about multiple layers of protection. We’re also capable of enabling customer-specific safety rules. If we notice that only one of our clients is affected by malicious code, we can block it without affecting other users.

That all goes on in the background, but our team also engages with you as a user regularly. For instance, during our spring-of-life checks and quarterly reviews, we advise clients on their systems’ performance and potential security issues. That can be particularly helpful if they’ve recently changed their setup and are about to relaunch. If such a client would ask us for advice regarding a future update, we would look at the way it could affect their security and performance.

We also advise every client to penetration-test their final product before launching, mostly because of the customization options enabling clients to build their own solutions on top of our platform. To differentiate between client-specific issues and those within the base platform, we continuously pen-test the system. That way, we can always rely on scans with the most recent information.

Is your setup safe? Learn how Magnolia can secure your data now!

As you can tell, Magnolia remains committed to being a security leader in the DXP space, and we encourage you to consider the significance of security in your digital strategy as well.

If you’re curious about Magnolia’s approach to security and how it can serve as a model for your digital experience management, get in touch with our experts to discuss specific security needs.

About the author

Jan Haderka

Chief Information Officer (CIO), Magnolia

Jan has been developing software since 1995. Since 2000, he is focusing on content and knowledge management, having played a key role in Magnolia’s growth. After joining Magnolia as a developer in 2007, he became Head of Support, ran Magnolia’s Czech office, and took on the role of CIO and CTO. Since 2022, Jan is serving as Magnolia’s CIO.