A quick refresher on JumpWire

JumpWire makes it easy to protect sensitive fields in data payloads that need specialized handling. By inspecting data as it moves through APIs or in/out of databases, JumpWire can label, classify and transform according to user-defined policies. This works without touching application code or migrating data out of existing storage engines.

🥳 Our new entry-level tier - free for everyone

Over the summer, we’ve been working on a self-service free tier of JumpWire, for teams to try out JumpWire in a dev environment or run in small production setups with a single database or API. This gives developers an opportunity to drop JumpWire into their application and “turn it on” - all they need to do is run a container in their local network next to a database or an API gateway.

Our in-product guide makes it easy for anyone to configure JumpWire with live feedback after each step. Connect a database, define labels and policies, and create proxies. They can even encrypt existing columns in the database, change their mind, and restore it to plaintext.

Screenshot of JumpWire guided setup

Why we are lauching a free tier

Simple sign-up helps our customers evaluate JumpWire in their own environment, rather than in a sandbox. A big vision for JumpWire is that security tooling shouldn’t require extensive work to deploy. And yet we see the majority of solutions in the data security space requiring contact forms and scheduled demos, before someone can actually get their hands on the software. By running JumpWire with a single command, teams can quickly confirm that JumpWire provides practical security benefits to their existing applications.

“Enterprise-grade” security shouldn’t require an enterprise sale to benefit small customers

We’ve heard from engineers that they are often looking for security tools for side projects or small applications. Not only are the typical “enterprise-grade” solutions out of budget for them, they also appreciate easy-to-manage tools they can deploy on their own. JumpWire provides migration support for databases that is easily reversible, restoring data to its original form, without needing to use backups.

Products that are accessible and improve the security of data is always net-positive. While we can debate the value of the proliferation of personal data across the internet, secure storage and handling is often not a priority for custodians of data. Our perspective is that technology can wholly solve these concerns, and building this technology is a key goal for JumpWire.

What is included in the free offering

  • Full access to the JumpWire web application for managing policies and proxies. No credit card required!
  • Hosted key-management lifecycle with the ability to rotate keys
  • Container for running the JumpWire policy engine on a local/self-hosted network
  • Unlimited proxies for a single HTTP or database host
  • And of course, we never sell or exchange data with third-parties (see our privacy policy for full details)

How can I get started

You are already halfway there! Simply click the “Sign up” button on our website, follow the registration instructions, and you’ll be greeted by our guided walk-through for installing JumpWire.

And our tireless team is always standing by to answer any questions at hello@jumpwire.io