Collabora Secure View – The Secure Way to Share Data and Support Productivity

The ability to easily share data is at the very heart of personal and corporate productivity – it’s what helps develop competitive advantage and success, but, arguably, it’s never been more of a challenge. In a modern distributed work environment, outside of the traditional office setting, it’s vital to closely control the data you share, including where it resides, who can access it and what they can do with it. Collabora Secure View has a unique way to enable you to do this.

How to Share Without Sharing

At a very high level, all businesses want to be able to easily share documents, be they presentations, spreadsheets, new designs, etc., both internally amongst fellow staff members and externally with partners and other valued third-parties. Crucially, though, they don’t want to lose control of these documents, which often contain valuable, mission-critical data. This is a common business challenge that Collabora Secure View solves: stopping your secrets leaking!

Rapid Product Feedback & Iteration

Ironically, Collabora Secure View came about as a direct response to a critical business security challenge identified by a leading car manufacturer that approached our partner ownCloud for a solution. This is a real-life example of the value of customer /sales feedback, which, in this case, identified a business-productivity issue – exactly what Collabora Secure View is intended to enable – secure sharing of data that enables reliable and productive collaboration.

Ways Not To Do It?

There are two popular ways to do this wrong.

1. Unreliable, in-browser redaction

Those who adopt this approach use a front end that loads in a browser. They then transmit all of a document’s contents to the browser, often simply by converting it to html, where it is displayed. The main problem here is that in doing this they give the whole content of the document to anyone viewing it, which they can save, modify or pass on – it’s simply not secure!

Often a watermark layer is included on top of the document, but this can be reasonably easy to remove with a little knowledge of how to delete a few html nodes, revealing any restricted or hidden data. This is similar to the horrifying redaction mistakes we’ve seen in the past – and is insecure by design.

2. Hand all your keys to Microsoft

An alternative approach is to use Microsoft’s Digital Rights Management solution, which uses end-to-end encryption. This way of doing it is very secure, but comes with some important business trade-offs!

Firstly, you need to hand over all your document keys to Microsoft; you typically upload your keys onto Microsoft’s Azure Cloud – which provides a central point of failure. Secondly before a device can be given a document key – it is critical to this model to ensure that the end-point is secure and will correctly apply policies such as: “you cannot print this document.” Unfortunately this means that your entire client software stack has to be cryptographically signed from when the PC starts, through to Windows, and all the client software on top – with revocation and other complexity alongside. As a result, you loose control not only of your document keys, but also your entire client software stack, which is then controlled by a single vendor. On top of this, you also need a centralised Cloud infrastructure to share your keys – which seems to be close to the ultimate vendor lock-in.

This approach brings many potential problems, a remote server outage outside your control can loose you access to your most critical documents. Similarly if this is done right, a revocation event can force an immediate upgrade of your client software from the operating system through to the Office suite to regain access to your documents.

When done correctly, this “surrender your keys” scheme can provide the required security benefits, but at some significant expense in flexibility – particularly that you need to share data only with client devices that are fully signed by Microsoft: cutting out Mac, Android, iOS, Linux, etc.

Collabora’s Unique Solution

Secure View, which was developed in partnership with Dell and ownCloud, enables you to securely share all of your valuable data to any un-trusted client via the browser. How can this possibly work?

This high-degree of data security is achieved because your documents never leave your site, staying safe behind whatever security measures you choose, such as firewalls, VPNs and reverse proxys. Collabora Online sends pixels of a document, which can be shown to users on screen, the document itself remains safely in your server room. Only the sections visible on the screen are sent, and even then it’s only the rendered pixels, never the original document. This guarantees that no amount of trickery can extract your documents against your policy. Should the worst happen and a document view ends up where it shouldn’t, there is no way for the unintended recipient to extract the document.

Obviously, for ultimate security we wouldn’t even share the pixels with the client – but this tends to make the document a little hard to read. Having said that – it’s important to avoid even screenshots of the latest product plans being shared so we secure the pixels by including watermarks often with the viewers’ name in them on the server side. This ensures that accountability is obvious to the viewer and stops them getting over-excited about sharing the wonderful new product features, etc. prematurely.

Watermarked Image Using Collabora Secure View

Partners can apply arbitrarily powerful policy rules on top of our granular per-user access controls, customising watermarks and permissions, including the ability to edit, print, share or download. In addition server-side logging can trace who accessed what and when.

Robust Federated Sharing

Each server provides security by keeping the documents on your site – but how can we capture the benefit of a centralised solution when to comes to sharing? Many of our partners, such as Nextcloud and ownCloud, have already solved this problem with an ad-hoc standard. Their interoperable federated sharing allows you to mount file shares from friendly remote servers, in effect creating a custom Cloud of partner Clouds. This means that you can easily create direct share links with other users across your partner and even subsidiary ecosystem as well as to external third parties.

A Real Alternative That Gives You Control

Collabora Secure View provides easy-to-use secure data management functionality that allows you to control who can access a document, what they can see and what they can do with it. Importantly, this is done using your own infrastructure so you can protect digital sovereignty.

“Collabora Online is built with security in mind. We implement a robust, layered approach that helps give our customers the confidence in our products and the peace of mind they demand,” said Michael Meeks, General Manager, Collabora Productivity. “We love to work closely with partners to enrich our products with great new security features that meet their customers needs – it’s what we do.”

Secure View represents a practical and straightforward way of sharing important data that protects data sovereignty, security and integrity.