Cloud Service Security

Alation Cloud Service Applies to Alation Cloud Service instances of Alation

Alation Cloud Service takes a robust approach to provide security for all our customers. To learn more, including information about specific security certifications, please reach out to your account manager.

By default, encryption keys are generated and rotated automatically for Alation Cloud Service deployments. You can also provide your own encryption keys using the Bring Your Own Key feature.