Welcome to the Nightfall API

Nightfall's cloud based software platform can help your enterprise build data classification & protection into any app or service to implement a data loss prevention (DLP) strategy.

A Rest API for DLP

The Nightfall REST API allows you to inspect your data wherever it lives.

Our cloud based solution enables you to incorporate data classification and protection into any application whether you are simply trying to discover content or you are implementing a data leak prevention (DLP) strategy.

If you are a developer anticipating the need to comply with a particular data protection regulation, Nightfall provides the flexibility to evolve with changing requirements. If you are a Chief Information Security Officer (CISO), Nightfall can help you meet your reporting requirements and provide visibility into your cloud apps.

Additionally the Nightfall API will allow you to take advantage of our integrations with platforms such as Slack and Git repositories as well our ability to handle a variety of data formats such as JSON or parquet data files.

Discover and Classify Sensitive Data

Data classification involves parsing files and/or strings of data to properly categorize the data found within structured or unstructured data sources. This process allows you to determine the content and context of the data your organization uses and stores. It also enables your organization to make actionable insights regarding what to do with its data and how to secure it.

Customizable and Built-in Machine Learning-based Detectors

You can leverage Nightfall’s machine learning-based detectors or create your own detectors with customized logic to scan third-party apps, internal services, and data silos to identify instances of potentially sensitive types of data such as:

  • Personally Identifiable Information (PII) including Social Security Numbers, passport numbers, email addresses, or date of birth
  • Protected Health Information (PHI) such as insurance claim numbers or ICD10 codes
  • Financial information like credit card numbers or bank routing numbers
  • Network information such as IP Address or MAC Address
  • Secrets such as API and cryptographic Keys, database connection strings, passwords, etc.

A Flexible Data Security Solution

Key features of Nightfall’s detection engine include:

  • Defining minimum confidence thresholds and minimum finding counts on detectors to reduce the chance of false positives.
  • Specifying context rules and exclusion rules on detectors to fine-tune their accuracy to better suit your use cases.
  • Choosing which detectors are triggered for each policy.

Protect Data by Implementing a DLP Policy

DLP refers to defending organizations against both data loss prevention and data leakage prevention. Implementing DLP is vital to ensure that sensitive information is not exfiltrated, misused, or otherwise accessed by unauthorized users. Business must protect their end user’s data, and their intellectual property, and stay compliant with regulations (e.g. HIPAA or GDPR).

Preventing Data Breaches

Data breaches can result in financial losses, impact productivity, and affect a company’s reputation — the long term impact of which can be severe. And the opportunities for such breaches only seem to multiply.

Businesses are not only subject to constant cyberattacks, but Forrester predicts that 33% of security incidents involve insiders. With the increased adoption of remote work, the insider threat will continue grow. Anyone with access to your systems, platforms, and apps can be a potential vector for data exposure. Threats can also stem from third-party vendors, contractors, and others who can log in and access your data. Your attack surface is likely larger than you think.

With modern cloud environments, security teams have to maintain visibility and manage controls across a wide variety of SaaS and cloud infrastructure systems. While cloud-based version control platforms like GitHub are a boon for organizations seeking to productively manage large distributed teams, such environments can make it incredibly easy for mistakes, like hard-coded credentials or other types of exposed secrets, to proliferate

Defining Policies and Enforcing Remediation

In addition to helping you detect business critical data, Nightfall allows you define policies to enforce remediation of the violations it identifies through alerts and redactions. The platform allows schedule scans for all your cloud applications and review violations in a single pane of glass.

Furthermore, you can build custom DLP workflows to respond to different types violations for different types of PII from different sources (Slack, GitHub, etc). These workflows may be set up to automatically take action on sensitive data proactively, which means you’ll reduce time spent manually responding to alerts and reduce mean time to resolution.

Using the API

The Nightfall API consumes arbitrary data as input either as strings or as files and allows you to use any combination of detectors to return a collection of “findings" objects.

The detectors may be defined in our web app and referenced in an API call or defined as part of the payload to an API call.

The findings display the relevant detector, the likelihood of a match, and the location within the given data where the matched token occurred (not only in terms bytes — there is support for tabular and JSON data as well).

You can take protective action on sensitive text by redacting, substituting, or encrypting it with the API. You may also set up webhooks to receive asynchronous notifications when findings are detected.

The Nightfall API is RESTful and uses JSON for its payloads. Our API is designed to have predictable, resource-oriented URLs for each endpoint and uses HTTP response codes to indicate any API errors.

You may test out the API through the interactive reference documentation.

Where to Go From Here

The following guide will walk you through getting started and describe the API functionality in more detail. If you want to try and execute an API call immediately, see our Quickstart guide to see how to obtain an API Key and make a simple scan request.

After that you can learn about Nightfall with our Key Concepts section which will also help you get set up with Nightfall.

If you’re looking for more ideas about best to leverage Nightfall’s functionality, see our Use Cases guide.

We have created numerous tutorials and example implementations that demonstrate how to implement against a variety of platforms (including Amazon, Datadog, and Elasticsearch) and handle various scenarios (such as detecting sensitive data in email or detecting PII on your machine in real time).

We also have several language specific SDKs to get you up and running in Java, Python, Go, Node.js, and Ruby.

You can also quickly test out Nightfall detectors or your own custom Detection Rules in the Nightfall Playground. Please also consult our Detector Glossary to see the variety of built-in detectors that Nightfall offers.

The Nightfall Dashboard is where you can create API keys and manage Detectors and Detection Rules through a straightforward user interface. Log in here to access the Dashboard, or sign up to create a free account.

For frequently asked questions, feedback, and other help, please contact Nightfall support at [email protected]. We also host Nightfall Developer Office Hours on Wednesday's at 12pm PT to help answer questions, talk through any ideas, and chat about data security. We would love to see you there!