/

hasura-header-illustration

Secure your GraphQL APIs in a few clicks

Hasura is built for mission-critical production workloads and designed to be secure by default for production environments.

Secure your GraphQL APIs in a few clicks

Illustration

Prevent malicious requests and abuse

Hasura lets you configure API rate limits and restrict operations based on user role to prevent data breaches and API attacks.

Prevent API scraping and excessive data exposure

For apps running in production, you don’t want to inadvertently expose the schema or allow scraping of your APIs. Disable schema introspection based on user role for your API to prevent such scenarios.

Prevent API scraping and excessive data exposure

Compliance, reliability, and security with Hasura Cloud

Hasura Cloud is designed to help companies follow the three tenets of information security: confidentiality, integrity, and availability.

As part of our certification process, we have external agencies conduct routine testing to ensure we’re maintaining industry standards. To incentivize the community for an extra layer of scrutiny, we also offer a path for responsible disclosure.

SOC2 Type II compliant
HIPAA compliant
ISO certified
GDPR compliant
Regularly penetration tested
Compliance, reliability, and security with Hasura Cloud

More API Security features at a glance

Allow lists

Allows lists can be configured to safely permit a limited number of GraphQL operations (queries/mutations/subscriptions) for your project. You can review and approve operations, and create collections of role-based allow lists if required.

Authorization

Easily configure fine-grained role-based permissions and access control rules for CRUD, and declaratively secure your remote GraphQL APIs. When writing data and submitting events, there are built-in input and constraint validations.

Quick and easy integration

Get an extensive set of tutorials for the best third-party authentication services for implementing auth with Hasura Engine, as well as information covering JWT and webhook auth methods.

Proactive vulnerability scanning of container images

Hasura scans all container images used in Hasura Cloud and Hasura Enterprise for vulnerabilities with leading container scanning tools. Anything marked as “critical” or “high” are remediated before the next release.

Multiple admin and JWT secrets

Specify a list of admin secrets to implement security mechanisms like rotating secrets, and have different lifecycles for individual admin secrets. A list of JWT secrets enables authentication with different JWT users.

Build the most impactful data platform with Hasura DDN today.