1
0
mirror of https://github.com/Unleash/unleash.git synced 2025-11-24 20:06:55 +01:00

Move privary and compliance pages

This commit is contained in:
melindafekete 2025-11-24 11:21:43 +01:00
parent 49e19f22d6
commit 9edf35dd57
No known key found for this signature in database
15 changed files with 60 additions and 26 deletions

View File

@ -63,7 +63,7 @@ How you set up Unleash to scale depends significantly on the [hosting option](/d
<TabItem value="hybrid" label="Hybrid">
- **How it works**: You use the managed Unleash Cloud for the core platform (API server, database, [Admin UI](/get-started/unleash-overview#the-unleash-admin-ui)) but deploy and manage [Unleash Edge](/reference/unleash-edge) instances yourself within your own network perimeter. SDKs connect to your self-hosted Edge.
- **Ideal for**: Teams needing the operational ease of a managed core platform but requiring absolute control over where end-user context is evaluated (for example, for [data privacy](/understanding-unleash/data-collection), residency [regulations](/using-unleash/compliance/compliance-overview)) by keeping Edge within their network boundaries.
- **Ideal for**: Teams needing the operational ease of a managed core platform but requiring absolute control over where end-user context is evaluated (for example, for [data privacy](/privacy-and-compliance/data-privacy), residency [regulations](/privacy-and-compliance/compliance-overview)) by keeping Edge within their network boundaries.
- **Scaling and infrastructure**: Unleash manages the core API/DB scaling and availability. You manage the Edge instance lifecycle, including its deployment, scaling, monitoring, and high-availability setup within your environment.
- **Key tradeoff**: Provides granular control over Edge data processing and network placement while reducing the operational overhead of managing the core Unleash API and database. Still requires expertise and resources to operate Edge reliably at scale.

View File

@ -28,13 +28,13 @@ There are several steps to ensuring your feature flag implementation is audit-pr
Unleash is designed to support critical enterprise compliance standards. In this guide, we reference three frameworks that organizations in highly regulated industries are most likely to be audited against:
[FedRAMP](/using-unleash/compliance/fedramp): A U.S. government program that standardizes how federal agencies assess, authorize, and monitor cloud services. For organizations listing their software on the [FedRAMP](https://www.fedramp.gov) marketplace, Unleash's security controls are designed to meet these rigorous requirements.
[FedRAMP](/privacy-and-compliance/fedramp): A U.S. government program that standardizes how federal agencies assess, authorize, and monitor cloud services. For organizations listing their software on the [FedRAMP](https://www.fedramp.gov) marketplace, Unleash's security controls are designed to meet these rigorous requirements.
[SOC 2 Type II](/using-unleash/compliance/soc2): A cybersecurity framework that assesses how organizations protect customer data. Our architecture provides the necessary controls and audit trails to meet stringent SOC 2 requirements, ensuring your feature flag management processes are transparent, secure, and verifiable.
[SOC 2 Type II](/privacy-and-compliance/soc2): A cybersecurity framework that assesses how organizations protect customer data. Our architecture provides the necessary controls and audit trails to meet stringent SOC 2 requirements, ensuring your feature flag management processes are transparent, secure, and verifiable.
[ISO 27001](/using-unleash/compliance/iso27001): A framework from the [International Organization for Standardization (ISO)](https://www.iso.org/standard/27001) for managing information security within an organization. Our security, audit, and change control capabilities align with ISO 27001 standards, providing a structured approach to managing sensitive information and protecting data integrity.
[ISO 27001](/privacy-and-compliance/iso27001): A framework from the [International Organization for Standardization (ISO)](https://www.iso.org/standard/27001) for managing information security within an organization. Our security, audit, and change control capabilities align with ISO 27001 standards, providing a structured approach to managing sensitive information and protecting data integrity.
Refer to our [security and compliance overview](/using-unleash/compliance/compliance-overview) for more details on how Unleash features measure up against these framework requirements.
Refer to our [security and compliance overview](/privacy-and-compliance/compliance-overview) for more details on how Unleash features measure up against these framework requirements.
## Enable authentication controls with SSO and SCIM

View File

@ -125,7 +125,7 @@ While RBAC allows you to administer Unleash safely, you might need approval proc
- **Comprehensive review**: Every proposed feature flag modification goes through a review, reducing the likelihood of unintended consequences.
- **Audit trail**: Every change is documented, timestamped, and attributed to specific team members, creating a permanent record of system modifications.
- **Four-eyes approval workflows**: Multi-stage approval processes ensure critical changes are thoroughly reviewed and approved by at least 1 other individual before implementation.
- **Compliance requirements**: For regulated industries like finance and healthcare, Change Requests provide the detailed documentation necessary to meet strict compliance standards. For more details on our compliance standards, read our [compliance overview](/using-unleash/compliance/compliance-overview) documentation.
- **Compliance requirements**: For regulated industries like finance and healthcare, Change Requests provide the detailed documentation necessary to meet strict compliance standards. For more details on our compliance standards, read our [compliance overview](/privacy-and-compliance/compliance-overview) documentation.
![You can view the list of change requests with their relevant metadata.](/img/use-case-user-mgmt-change-requests.png)

View File

@ -8,7 +8,7 @@ import SearchPriority from '@site/src/components/SearchPriority';
Unleash is designed for privacy, speed, and resilience, enabling feature flag evaluations to occur locally within your applications. The architecture provides:
- **Fast feature flag evaluations**: Feature flags are evaluated within the [SDKs](#unleash-sdks) or [Unleash Edge](#unleash-edge), making evaluations incredibly fast (nanoseconds).
- **Privacy and security**: No user data is shared with the Unleash server, ensuring [privacy and security](/understanding-unleash/data-collection).
- **Privacy and security**: No user data is shared with the Unleash server, ensuring [privacy and security](/privacy-and-compliance/data-privacy).
- **High reliability**: SDKs cache feature flag data in memory, providing high reliability.
## System overview

View File

@ -174,7 +174,7 @@ You can then configure your feature flag system to recognize the attributes that
This approach helps with:
- Maintainability: Adding a new user to the beta group is as simple as updating their group membership, without needing to edit the flag configuration.
- Memory usage: Storing a simple attribute is much more efficient than holding a list of thousands of user IDs in memory.
- Compliance: Restricting personal data to only the systems that need it makes it easier to [stay compliant](../../using-unleash/compliance/compliance-overview).
- Compliance: Restricting personal data to only the systems that need it makes it easier to [stay compliant](../../privacy-and-compliance/compliance-overview).
### Defining core business logic in feature flags
@ -314,7 +314,7 @@ These best practices are based on insights from working with some of the world's
By [aligning feature flags with your organizational structure](#align-feature-flags-with-your-organizational-and-application-structure), and keeping them globally [searchable](../../reference/search-operators), you lay the foundation for a system that's [easy to maintain and scale](https://www.getunleash.io/unleash-enterprise-edge). [Instrumenting your code properly](#organize-your-feature-flag-code-effectively), [addressing technical debt regularly](#stay-on-top-of-technical-debt), and [maintaining a flexible permission system](#enable-secure-collaboration-with-flexible-permissions) ensures strong performance and security over time. And by avoiding common pitfalls—like embedding business logic or managing config through flags—you keep your system clean and manageable.
Feature flags are a powerful tool for delivering software efficiently while maintaining [security](https://www.getunleash.io/security-and-performance) and [compliance](../../using-unleash/compliance/compliance-overview). For developers working in large organizations, that is the best of both worlds. Following the practices in this guide will help you get the most value from feature flags without getting lost in complexity.
Feature flags are a powerful tool for delivering software efficiently while maintaining [security](https://www.getunleash.io/security-and-performance) and [compliance](../../privacy-and-compliance/compliance-overview). For developers working in large organizations, that is the best of both worlds. Following the practices in this guide will help you get the most value from feature flags without getting lost in complexity.
The key to success at scale? Clear processes, regular maintenance, and a commitment to best practices. With these in place, you can rely on feature flags to drive innovation and improve your software development lifecycle.

View File

@ -14,9 +14,9 @@ import SearchPriority from '@site/src/components/SearchPriority';
Unleash is designed to help organizations meet strict compliance requirements, supporting frameworks like [FedRAMP](https://www.fedramp.gov), [SOC 2](https://www.aicpa-cima.com/topic/audit-assurance/audit-and-assurance-greater-than-soc-2), [ISO 27001](https://en.wikipedia.org/wiki/ISO/IEC_27001), and more. Features such as [audit logs](/reference/events#event-log), [role-based access control](/reference/rbac) (RBAC), and [change request](/reference/change-requests) workflows enable secure feature management at scale.
For a detailed overview of how [Unleash Enterprise](https://www.getunleash.io/pricing) can help you with your compliance requirements, refer to our guides:
- [FedRAMP](/using-unleash/compliance/fedramp)
- [SOC 2 Type II](/using-unleash/compliance/soc2)
- [ISO 27001](/using-unleash/compliance/iso27001)
- [FedRAMP](/privacy-and-compliance/fedramp)
- [SOC 2 Type II](/privacy-and-compliance/soc2)
- [ISO 27001](/privacy-and-compliance/iso27001)
For information regarding any other frameworks, [reach out to us](mailto:sales@getunleash.io).

View File

@ -1,6 +1,6 @@
---
title: Data and privacy
pagination_next: using-unleash/compliance/compliance-overview
pagination_next: privacy-and-compliance/compliance-overview
---
At Unleash, we prioritize the privacy and security of our customers' data. Our [architecture](/reference/core-concepts) ensures privacy by evaluating feature flags locally within the [client SDKs](/reference/sdks) or [Unleash Edge](/reference/unleash-edge), meaning no user data is shared with the Unleash instance.

View File

@ -98,4 +98,4 @@ If you're self-hosting, you can [configure segment limits](/reference/resource-l
### Large segments
Segments follow the same performance principles as individual constraints. When targeting large audiences or using many values, keep payloads small and rely on higher-level attributes instead of long inclusion lists.
For practical guidance on optimizing performance, see [Using Unleash with large constraints](../understanding-unleash/managing-constraints).
For practical guidance on optimizing performance, see [Using Unleash with large constraints](/guides/managing-constraints).

View File

@ -326,7 +326,7 @@ class="header-github-link"
},
{
label: 'FedRAMP, SOC2, ISO2700 compliance',
to: '/using-unleash/compliance/compliance-overview',
to: '/privacy-and-compliance/compliance-overview',
},
{
label: 'Progressive or gradual rollouts',

View File

@ -93,7 +93,6 @@ const sidebars: SidebarsConfig = {
'reference/feature-toggles',
'reference/activation-strategies',
'reference/strategy-variants',
'understanding-unleash/managing-constraints',
'reference/segments',
'reference/unleash-context',
'reference/stickiness',
@ -229,6 +228,11 @@ const sidebars: SidebarsConfig = {
label: 'Migrating from homegrown feature management solutions',
id: 'guides/feature-flag-migration-best-practices',
},
{
type: 'doc',
label: 'Managing large constraints',
id: 'guides/managing-constraints',
},
],
},
{
@ -702,36 +706,36 @@ const sidebars: SidebarsConfig = {
type: 'category',
link: {
type: 'doc',
id: 'understanding-unleash/data-collection',
id: 'privacy-and-compliance/data-privacy',
},
items: [
{
type: 'doc',
label: 'Data collection and privacy',
id: 'understanding-unleash/data-collection',
id: 'privacy-and-compliance/data-privacy',
},
{
type: 'category',
label: 'Compliance',
link: {
type: 'doc',
id: 'using-unleash/compliance/compliance-overview',
id: 'privacy-and-compliance/compliance-overview',
},
items: [
{
type: 'doc',
label: 'FedRAMP',
id: 'using-unleash/compliance/fedramp',
id: 'privacy-and-compliance/fedramp',
},
{
type: 'doc',
label: 'SOC2 type II',
id: 'using-unleash/compliance/soc2',
id: 'privacy-and-compliance/soc2',
},
{
type: 'doc',
label: 'ISO27001',
id: 'using-unleash/compliance/iso27001',
id: 'privacy-and-compliance/iso27001',
},
],
},

View File

@ -763,7 +763,7 @@
},
{
"source": "/tutorials/managing-constraints",
"destination": "/understanding-unleash/managing-constraints",
"destination": "/guides/managing-constraints",
"permanent": true
},
{
@ -778,7 +778,12 @@
},
{
"source": "/topics/managing-constraints",
"destination": "/understanding-unleash/managing-constraints",
"destination": "/guides/managing-constraints",
"permanent": true
},
{
"source": "/understanding-unleash/managing-constraints",
"destination": "/guides/managing-constraints",
"permanent": true
},
{
@ -858,12 +863,37 @@
},
{
"source": "/tutorials/data-collection",
"destination": "/understanding-unleash/data-collection",
"destination": "/privacy-and-compliance/data-privacy",
"permanent": true
},
{
"source": "/topics/data-collection",
"destination": "/understanding-unleash/data-collection",
"destination": "/privacy-and-compliance/data-privacy",
"permanent": true
},
{
"source": "/understanding-unleash/data-collection",
"destination": "/privacy-and-compliance/data-privacy",
"permanent": true
},
{
"source": "/using-unleash/compliance/compliance-overview",
"destination": "/privacy-and-compliance/compliance-overview",
"permanent": true
},
{
"source": "/using-unleash/compliance/fedramp",
"destination": "/privacy-and-compliance/fedramp",
"permanent": true
},
{
"source": "/using-unleash/compliance/soc2",
"destination": "/privacy-and-compliance/soc2",
"permanent": true
},
{
"source": "/using-unleash/compliance/iso27001",
"destination": "/privacy-and-compliance/iso27001",
"permanent": true
},
{