This is a prerelease version.

View latest

Enabling Security

With Hazelcast’s extensible security you can:

  • authenticate both cluster members and clients, and

  • perform access control checks on client operations.

You can control access based on roles assigned to clients and client endpoint address.

You can enable security declaratively or programmatically, as shown below.

  • XML

  • YAML

  • Java

<hazelcast>
    ...
    <security enabled="true">
    ...
    </security>
    ...
</hazelcast>
hazelcast:
  security:
    enabled: true
Config cfg = new Config();
SecurityConfig securityCfg = cfg.getSecurityConfig();
securityCfg.setEnabled( true );

For information on how to set your Hazelcast Enterprise Edition license, see deploy:using-enterprise-edition.adoc#setting-the-license-key.