Security Addendum

This Anyscale Data Security Addendum (“Addendum”) is supplemental to and forms part of the Anyscale Platform Terms and Conditions (currently located at https://anyscale.com/terms), and to the extent Customer utilizes AI Services, the Generative AI Supplement (currently located at https://anyscale.com/gen-ai-terms) (“GenAI Supplement”), or other written or electronic terms of service or agreement for the provision of the Platform Services (collectively, the “Agreement”), and the Anyscale Data Processing Addendum (https://anyscale.com/dpa) (the “DPA”) entered into between Anyscale, Inc. ("Anyscale") and the entity referred to as “Customer” in the Agreement.

 Capitalized terms used herein and not otherwise defined in this DSA shall have the meaning set forth in the Agreement or the DPA.

Anyscale maintains a comprehensive security program that is based on industry standard security frameworks (the “Security Program”). Pursuant to the Security Program, Anyscale implements and maintains administrative, physical, and technical security measures designed to protect the Platform Services and the security and confidentiality of Customer Data (including any Customer Personal Data that may be contained therein) under Anyscale’s control that is processed by Anyscale in providing the Platform Services (the “Security Measures”). Anyscale’s compliance with this Addendum shall be deemed to satisfy any more general measures included within any Agreement. Anyscale regularly tests and evaluates its Security Program, and may review and update this Addendum at any time without notice, provided that such updates are equivalent (or enhance) security and do not materially diminish the level of protection afforded to Customer Data by these Security Measures.  Platform Services concepts capitalized herein but not defined herein or in the Agreement are defined in the Documentation (either docs.anyscale.com or docs.ray.io).

Link1. Deployment Model

  • 1.1 Shared Responsibility. Anyscale operates in a shared responsibility model, where both Anyscale and the Customer maintain security responsibilities. 

  • 1.2 Architecture. Anyscale is a hybrid platform-as-a-service offering. The components responsible for managing and controlling the Platform Services are referred to as the ‘Anyscale Control Plane’ and are hosted within an Anyscale cloud service provider (e.g., Amazon Web Services) (“Cloud Service Provider”) account. For certain services, the compute resources that perform data processing operations are referred to as the ‘Customer Data Plane’, which contains one or more Clouds that may be located in one or more Cloud Service Provider accounts chosen by Customer. For other services, the compute resources that perform processing operations may be located in one or more Cloud Service Provider accounts under Anyscale’s control (“Anyscale Data Plane”). In addition to the specific responsibilities indicted to be Customer’s in these Security Measures, Customer shall use commercially reasonable efforts and take no less than industry standard precautions to protect (a) all data made available to the Platform Services, including relating to the storage, collection, transmission, and handling of such data; and (b) any system used by Customer (including the credentials and permissions related to such system) that interfaces with the Platform Services (including without limitation the Cloud Service Provider account into which the Customer Data Plane is deployed).

  • 1.3 Compute Resources. Compute resources are created and coordinated by the Anyscale Control Plane and deployed into, depending on the service chosen, either the Customer Data Plane or into the Anyscale Data Plane. Unless specified otherwise by Customer, compute resources deployed into the Customer Data Plane are launched as new virtual machines that leverage the latest base image and Anyscale source code.

  • 1.4 Data Storage of Customer Property.  Most Customer Property is stored within the Customer’s own Cloud Service Provider account at rest (e.g., within Customer’s AWS S3 bucket) or within other systems under Customer’s control.  Customer may choose where this Customer Data resides.  For certain services processing data in the Anyscale Data Plane, certain Customer Property may be stored within an Anyscale Cloud Service Provider account. Note that, even where Anyscale makes available functionality that lets Customer store Customer Property in storage provided by Anyscale, such storage is only offered for temporary purposes and is not intended for permanent storage of data. It is Customer’s responsibility to backup any Customer Property.

Link2. Deployment Region

For certain services, Customers may specify the region(s) where their Clouds are deployed. Customers can choose to deploy Clouds within the Customer Data Plane into any supported Anyscale region. Anyscale will not, without Customers’ permission, move a Cloud deployed by Customer into a different region.

Link3. Administrative Controls

  • 3.1 Governance. Anyscale’s security organization leads Anyscale’s Security Program and develops, reviews, and approves (together with other stakeholders, such as Legal, Human Resources, Finance, and Engineering) Anyscale’s Security Policies (as defined below).

  • 3.2 Change Management. Anyscale maintains a documented change management policy, reviewed annually, which includes but is not limited to, evaluating changes of or relating to systems authentication.

  • 3.3 ISMS; Policies and Procedures. Anyscale has implemented an information security management system (“ISMS”) designed to protect the confidentiality, integrity, authenticity, and availability of data and information systems under Anyscale’s control and to ensure the effectiveness of security controls over data and information systems that support operations. The Anyscale Security Program implemented under the ISMS includes a comprehensive set of privacy and security policies and procedures developed and maintained by the security, legal, privacy, and information security teams (“Security Policies”). The Security Policies are aligned with industry standard information security standards (such as SOC 2 Type II) and cover topics including but not limited to: security controls when accessing Customer accounts; confidentiality of Customer Property; acceptable use of company technology, systems and data; processes for reporting security incidents; and privacy and security best practices. The Security Policies are reviewed and updated annually.

  • 3.4 Personnel Training. Personnel receive comprehensive training on the Security Policies upon hire and refresher trainings are given annually. Personnel who violate the Security Policies are subject to disciplinary action, including warnings, suspension and up to (and including) termination.

  • 3.5 Personnel Screening and Evaluation. All personnel undergo background checks prior to onboarding (as permitted by local law), which may include, but are not limited to, criminal record checks, employment history verification, education verification, and global sanctions and enforcement checks. Anyscale uses a third-party provider to conduct screenings, which vary by jurisdiction and comply with applicable local law. Personnel are required to sign confidentiality agreements.

  • 3.6 Monitoring & Logging. Anyscale employs monitoring and logging technology to help detect and prevent unauthorized access attempts to its network and equipment.

  • 3.7 Access Review. Active personnel with access to the Platform Services are reviewed at least quarterly and are promptly removed upon termination of employment. As part of the personnel offboarding process, all accesses are revoked and data assets are securely wiped.

  • 3.8 Third Party Risk Management. Anyscale assesses the security compliance of applicable third parties, including vendors and subprocessors, in order to measure and manage risk. This includes, but is not limited to, conducting a security risk assessment and due diligence prior to engagement and reviewing external audit reports from critical vendors at least annually. In addition, applicable vendors and subprocessors are required to sign a data processing agreement that includes compliance with applicable data protection laws, as well as confidentiality requirements.

Link4. Physical and Environmental Controls

  • 4.1 Anyscale Corporate Offices. Anyscale has implemented administrative, physical, and technical safeguards for its corporate offices. These include, but are not limited to, the below:

    • 4.1.1 Visitors are required to sign in, acknowledge and accept an NDA, wear an identification badge, and be escorted by Anyscale personnel while on premises

    • 4.1.2 Anyscale personnel badge into the offices

    • 4.1.3 Badges are not shared or loaned to others without authorization

    • 4.1.4 Physical entry points to office premises are recorded by CCTV and have an access card verification system at every door, allowing only authorized employees to enter the office premises

    • 4.1.5 Equipment and other Anyscale-issued assets are inventoried and tracked

    • 4.1.6 Office Wi-Fi networks are protected with encryption

  • 4.2 Cloud Service Provider Data Centers. Anyscale regularly reviews Cloud Service Provider audits conducted in compliance, where available, depending on the Cloud Service Provider, with ISO 27001, SOC 1, SOC 2, and PCI-DSS. For certain services where Customer Data is being processed in an Anyscale Data Plane, Customer may be given the choice of Cloud Service Provider.  Customer should review the Cloud Service Provider list for security measures and applicable certifications.  Security controls include, for the Cloud Service Provider used for the Anyscale Control Plane, and may include, depending on the Cloud Service Provider for the Anyscale Data Plane, the following:

    • 4.2.1 Biometric facility access controls

    • 4.2.2 Visitor facility access policies and procedures

    • 4.2.3 24-hour armed physical security

    • 4.2.4 CCTV at ingress and egress

    • 4.2.5 Intrusion detection

    • 4.2.6 Business continuity and disaster recovery plans

    • 4.2.7 Smoke detection sensors and fire suppression equipment

    • 4.2.8 Mechanisms to control temperature, humidity and water leaks

    • 4.2.9 Power redundancy with backup power supply

Link5. Systems & Network Security

  • 5.1 Platform Controls.

    • 5.1.1 Isolation. Anyscale leverages multiple layers of network security controls, including network-level isolation, for separation between Anyscale resources and Customer Data Plane, and between Clouds within the Customer Data Plane or Anyscale Data Plane.

    • 5.1.2 Firewalls & Security Groups. Firewalls are implemented as network access control lists or security groups within the Cloud Service Provider's account. Anyscale pre-configures local firewalls or security groups within each Cloud Customer deploys into the Customer Data Plane and fully manages firewalls and security groups within the Anyscale Data Plane.

    • 5.1.3 Hardening.

      • 5.1.3.1 Anyscale employs industry standards to harden images and operating systems under its control that are deployed within the Platform Services, including deploying baseline images with security configurations such as disabled remote root login and isolation of user code, and images are regularly updated and refreshed.

    • 5.1.4 Encryption.

      • 5.1.4.1 Encryption of data-in-transit. Customer Property is encrypted using cryptographically secure protocols (TLS v.1.2+ or equivalent) in transit between (1) Customer and the Anyscale Control Plane and (2) the Anyscale Control Plane and the Customer Data Plane or the Anyscale Data Plane, as applicable.  Additionally, depending on functionality provided by the Cloud Service Provider, Customers may optionally encrypt communications between cluster nodes within Clouds within the Customer Data Plane (e.g., by utilizing appropriate AWS Nitro instances).

      • 5.1.4.2 Encryption of data-at-rest. Customer Data is encrypted using cryptographically secure protocols (AES-256 bit or equivalent) while at rest within the Anyscale Control Plane.  Additionally, depending on functionality provided by the Cloud Service Provider, Customers may optionally encrypt at rest Customer Property within the Customer Data Plane.

      • 5.1.4.3 Review. Cryptographic standards are periodically reviewed and selected technologies and ciphers are updated in accordance with assessed risk and market acceptance of new standards.

    • 5.1.5 Customer Options; Responsibilities. For certain services, Customers may choose to leverage additional Cloud Service Provider offered encryption options for data in transit within the Customer Data Plane and may implement custom firewall configurations within the Customer Data Plane. Customer shall, based on the sensitivity of the Customer Property, configure the Platform Services (where applicable) and Customer systems to encrypt Customer Property where appropriate (e.g., by enabling encryption at rest for data stored within AWS S3). Without limitation, it is Customer’s responsibility to determine whether the security and data protection measures and certifications offered by Cloud Service Provider are sufficient for Customer’s use cases, and accordingly to choose whether to use an Anyscale Platform Service that processes data in the Anyscale Data Plane.

    • 5.1.6 Monitoring & Logging.

      • 5.1.6.1 Intrusion Detection Systems. Anyscale leverages security capabilities provided natively by Cloud Service Providers for security detection, where available.

      • 5.1.6.2 Audit Logs.

        • 5.1.6.2.1 Generation. Anyscale generates audit logs from Customer’s use of the Platform Services. The logs are designed to store information about material events within the Platform Services.

        • 5.1.6.2.2 Integrity. Anyscale stores audit logs in a manner designed to protect the audit logs from tampering.

        • 5.1.6.2.3 Retention. Anyscale stores audit logs for at least one year.

    • 5.1.7 Penetration Testing. Anyscale conducts third-party penetration tests at least annually.

    • 5.1.8 Vulnerability Management & Remediation. Anyscale regularly runs scans against representative hosts in the SDLC pipeline to identify vulnerabilities and emerging security threats that may impact the Customer Data Plane and Anyscale Control Plane. Anyscale will use commercially reasonable efforts to address critical vulnerabilities within 14 days, high severity within 30 days, and medium severity within 60 days measured from, with respect to publicly declared third party vulnerabilities, the date of availability of a compatible, vendor-supplied patch, or for internal vulnerabilities, from the date such vulnerability is confirmed. Anyscale leverages the National Vulnerability Database’s Common Vulnerability Scoring System (CVSS), or where applicable, the U.S.-Cert rating, combined with an internal analysis of contextual risk to determine criticality.

    • 5.1.9 Patching.

      • 5.1.9.1 Anyscale Resources. Anyscale deploys new code to the Anyscale Control Plane and computing resources under Anyscale’s control, including the Anyscale Data Plane, on an ongoing basis.

      • 5.1.9.2 Customer Data Plane. New Customer Data Plane virtual machines use the latest applicable source code and system images upon Cluster deployment. Customers are encouraged to restart always-on Clusters on a periodic basis to take advantage of security patches.

    • 5.1.10 Anyscale Personnel Login to Customer Accounts.  Anyscale utilizes an internal technical and organizational control tool called ‘Customer Support Access’ that permits Anyscale personnel to log in to a Customer account to provide support to our Customers and permits limited Anyscale engineering personnel to log in to certain Platform Services infrastructure.  For certain services, Customer may optionally configure certain limitations on the ability for Anyscale personnel to access Customer accounts.

  • 5.2 Corporate Controls.

    • 5.2.1 Access Controls. Anyscale personnel are authenticated through single sign-on (SSO), and use unique credentials (e.g., user ID and password) and multi-factor authentication. Privileges are consistent with least privilege principles. Security Policies prohibits personnel from sharing credentials, passwords, IDs, or other authentication information. If your identity provider supports the SAML 2.0 protocol, you can use SSO to integrate with your identity provider.

    • 5.2.2 Pseudonymization. Information stored in activity logs and databases are protected where appropriate using a unique randomized user identifier to mitigate risk of re-identification of data subjects.

    • 5.2.3 Workstation Controls: Anyscale enforces certain security controls on its workstations used by personnel, including:

      • 5.2.3.1 Full-disk encryption

      • 5.2.3.2 Anti-malware software

      • 5.2.3.3 Automatic screen lock after 15 minutes of inactivity

Link6. Incident Detection & Response

  • 6.1 Detection & Investigation. Anyscale’s security organization deploys and develops intrusion detection monitoring across its computing resources, with alert notifications sent to the Security Incident Response Team (SIRT) for triage and response. The SIRT employs an incident response framework to manage and minimize the effects of unplanned security events.

  • 6.2 Security Incidents; Security Breaches. “Security Breach” means a confirmed breach of security leading to any accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Customer Property under Anyscale control. A “Security Incident” is any actual or attempted breach of security that does not rise to the level of a Security Breach. A Security Breach shall not include an unsuccessful attempt or activity that does not compromise the security of Customer Property, including (without limitation) pings and other broadcast attacks of firewalls or edge servers, port scans, unsuccessful log-on attempts, denial of service attacks, packet sniffing (or other unauthorized access to traffic data that does not result in access beyond headers) or similar incidents. Anyscale maintains a record of known Security Incidents and Security Breaches that includes description, dates and times of relevant activities, and incident disposition. Suspected and confirmed Security Incidents are investigated by security, operations, or support personnel; and appropriate resolution steps are identified and documented. For any confirmed Security Incidents, Anyscale will take appropriate, reasonable steps as Anyscale may deem necessary to minimize product and Customer damage or unauthorized disclosure. All incidents are logged in an incident tracking system that is subject to auditing on an annual basis.

  • 6.3 Communications & Cooperation. In accordance with applicable data protection laws, Anyscale will notify Customer of a Security Breach for which that Customer is impacted without undue delay after becoming aware of the Security Breach, and take appropriate measures to address the Security Breach as Anyscale may deem necessary, which may include measures to mitigate any adverse effects resulting from the Security Breach.

Link7. Backups, Business Continuity, and Disaster Recovery

  • 7.1 Business Continuity and Disaster Recovery. Anyscale reviews its disaster recovery plans at least annually.

  • 7.2 Data Resiliency. Anyscale performs backups for the Anyscale Control Plane (including any Customer Instructional Input stored therein), generally managed by the Cloud Service Provider capabilities, for data resiliency purposes in the case of a critical systems failure. While Anyscale backs up data in the Anyscale Control Plane as part of its systems resiliency, those backups are maintained only for emergency recovery purposes and are not available for Customers to use on request for recovery purposes.

  • 7.3 No Data Restoration. Due to the hybrid nature of the Anyscale Platform, Anyscale does not provide backup for Customer Property, and Anyscale is unable to restore Customer Property. To assist Customers in backing up data and information within the Customer Data Plane, Anyscale provides certain features within the Platform Services (like the ability to synchronize code via a customer’s Github account).

  • 7.4 Self-service Access. Anyscale makes available certain features within the Platform Services that permit customers to access, export and delete Customer Property.

  • 7.5 Customer Managed Backups. Customers retain ownership of their Customer Property and must manage their own backups, including to the extent applicable, enabling backup within the systems in which the Customer Property is stored.

Link8. Data Deletion

  • 8.1 During Use. Customer may delete Customer Property in the Customer Data Plane at any time during use.  For those services that provide temporary data storage, Customer may delete Customer Property stored within the Anyscale Data Plane.

  • 8.2 Upon Anyscale Platform Services Cancellation. Anyscale will destroy Customer Property within Customer’s Anyscale Platform Services account upon request following termination of the Agreement.

Link9. Secure Software Development Lifecycle (“SDLC”)

  • 9.1 Security Design Review. Feature designs are assessed by security personnel for their security impact to the Anyscale Platform, for example, additions or modifications to access controls, data flows, and logging.

  • 9.2 Security Training. Engineers are required to take Secure SDLC training, including but not limited to, content provided by OWASP.

  • 9.3 Peer Code Review. Production code must be approved through a peer code review process.

  • 9.4 Change Control. Anyscale’s controls are designed to securely manage assets, configurations, and changes throughout the SDLC.

  • 9.5 Code Scanning. Code quality tools designed to detect security issues are regularly run and reviewed.

  • 9.6 Code Approval. Functional owners are required to approve code in their area of responsibility prior to the code being merged for production.

  • 9.7 Multi-Factor Authentication. Accessing the Anyscale code repository requires Multi-Factor Authentication.

  • 9.8 Code Deployment. Production code is deployed via automated continuous integration / continuous deployment (CI/CD) pipeline processes.

  • 9.9 Production Separation. Anyscale separates production Platform Services Systems from testing and development Platform Services Systems.

Last Updated May 1, 2024