Security

Enterprise-level Security

Securely connect and replicate your data using industry-standard security protocols such as SSH tunneling, AWS PrivateLink, IP Allowlisting, and more.
Features

Helping you elevate your data
management experience

Comprehensive Protection for Data and Sensitive Information

Trocco secures data and sensitive information with encryption for in-transit communication and adds protection for connection passwords using AWS Key Management Service (KMS), storing them in internet-isolated databases.
This dual-layer security approach minimizes unauthorized access risks, ensuring robust protection of data integrity and confidentiality.

Isolated and Secure Data Handling

Trocco enhances data security and privacy by initiating a new container for each data transfer, segregating your data from others.
This dedicated environment ensures data integrity and reduces data retention time by terminating the container post-transfer, mitigating data persistence vulnerabilities and enhancing customer data protection.

Advanced Option for Secure External Communication

Trocco meets rigorous security demands with AWS PrivateLink, enabling secure data retrieval and transmission without exposing traffic to the public internet, thus bolstering data security against cyber threats.
Ideal for organizations with strict security policies, it ensures data exchange adheres to the highest standards of security compliance.
Technical Capabilities

Elevate Your Data Workflow and Streamline Analytics with Automated Schema, Custom Templates, and Dynamic Variables

ISO27001 (ISMS) Certification
Trocco adheres to ISO27001 guidelines, ensuring systematic management of sensitive information, assessing and minimizing security risks, demonstrating commitment to data integrity, confidentiality, and availability.
Enhanced Security with Two-Factor Authentication
With Trocco's 2FA feature adds an extra authentication step, significantly reducing unauthorized access risks from compromised passwords and offering a robust defense against phishing, social engineering, and similar security threats.
IP Access-Control List for Precise Access Management
Trocco's IP Access-Control List (ACL) regulates access through IP verification, allowing administrators to define permitted or denied IP addresses, adding a security layer to prevent unauthorized access from outside specified networks.
How it works

Automated data replication architecture

From source to destination, our core functionality automates the extract and load replication process for all of our connectors, so you can enjoy total pipeline peace of mind.
Data Integration/
Ingestion
Begin by swiftly connecting to any data source, enabling the collection of diverse datasets within minutes.
Data Transformation
Convert the ingested raw data into structured business data models that are ready for analysis.
Data Orchestration
Automate and optimize the entire data flow, from initial ingestion to final storage.

Still curious ?

Watch our live demo video to see the platform in action. Witness firsthand how our ETL pipelines can transform your data processes, making them more efficient and effective.
Book a Demo
Book a Demo

Frequently Asked Questions

01.
Why do I need to register my password and other credentials?
Credentials are required to access your databases and cloud storage to retrieve your data. Trocco handles your passwords and authentication information with the utmost care.
02.
As I am entrusting Trocco with sensitive information, is the security aspect of the service safe?
Your confidential information is transferred to our server via encrypted communication and stored in a database isolated from the Internet. Additionally, it is possible to manage user permissions in Trocco, meaning that only the users with administrative privileges can create and share your connection information. General users can use connection information shared with them, without being able to view the credentials.

TROCCO is trusted partner and certified with several Hyper Scalers