Table of Contents

Altus for Project

Altus for Project is an add-in designed for Microsoft Project

Security

This screen displays the connection section of the Project

Communications:

  • The Altus for Project Add-in authenticates and connects to the Microsoft Power Platform Environment (Dataverse) to synchronise Project related information with Project Desktop. This is done via Entra ID authentication interactively and securely using with the end-user's credentials to the target environment.
  • All communications are encrypted in transit authenticated by Entra ID and authorised by the user's set security role in the Dataverse.

Locally persisted information:

  • MPP files on local drives
  • Altus.ConnectionStrings.json in the user profile that stores the details for recently connected environments (no usernames/passwords)

Telemetry:

  • Anonymous feature information is collected via Azure Application Insights Telemetry. No customer project information or personally identifiable information is collected.

Binaries:

  • The MSI executable is signed with a code signing certificate to ensure that the software came from Altus and has not been altered in-transit.
  • The MSI deploys a .NET assembly which is added to the Global Assembly Cache. During the process a native image is pre-compiled (NGEN) for the local platform of the computer. The resulting binary incorporates Address Space Layout Randomisation (ASLR) and Data Execution Protection (DEP) technologies.
  • An auto-update mechanism provides updates / patches to end users, although if they do not have permission to install then these will need to be installed via a corporate deployment mechanism.

Architecture