🎉 BIG RELEASE: Azure DevOps Backup and Disaster RecoveryDR

Learn more

Password protection

Zero-knowledge Encryption

What you will learn from this article?

  • How zero-knowledge encryption works within GitProtect.io

Zero-knowledge encryption is one of those methods that can help organizations ensure that all the transmitted data is secured. Once an organization sets up a backup policy for its DevOps environment with GitProtect.io, it can be sure that every bit of its critical data is treated with complete confidentiality.

The backup process within the zero-encryption approach looks pretty simple - the company’s backed-up data is encrypted on its device before it’s even sent to the storage. GitProtect.io has zero knowledge or access to the encryption keys used to encrypt the data, it only gets this information during the backup process. It means that no one but the user can access the encrypted data.

To enhance the security of backed-up data, GitProtect.io enables users to create their own encryption key (private key, defined by the user). It means that users can provide a string of characters based on which their personal encryption key is generated, ensuring that no one but the owner can decrypt it. In this case, even if the data is compromised, a hacker won’t be able to read the data.

GitProtect.io also provides users with private AES encryption in-flight and at rest with the possibility to customize their encryption level.

Back to Features