What data is transmitted between our LMS and the SafeAssign system?

To be effective at providing its service, SafeAssign needs to know the following information:

  • The first and last name of the submission author
  • The email address of the submission author
  • The documents that were submitted
  • The association of the submission with the assignment, course, institution and/or LMS instance

This information is transmitted between the LMS and the SafeAssign service. This information is also stored in the SafeAssign database.

Blackboard Learn Grade Center integration

Assignments using SafeAssign are added as columns in the Grade Center.

SafeAssign enables institutions to connect with a Global Reference Database of academic content. The Global Reference Database allows institutions to search their own data repository as well as many other data repositories. Access to the database is enabled by default. To connect to the Global Reference Database, ensure that the Blackboard Application servers are allowed to access the following host and ports.

These ports are for outgoing HTTP traffic only. 

Blackboard Learn
URL: safeassign.blackboard.com
IP Address: 34.202.93.213 and 34.231.5.82
Ports: 80, 443

Allow incoming traffic on all established connections for Learn by allowing a connection with a flag other than SYNC on any port from the following IP Addresses: 34.202.93.213 and 34.231.5.82. SafeAssign makes web service calls to your Blackboard Learn system from this IP.


How is the data (both transmitted and stored) protected?

Blackboard takes a multi-faceted approach to securing documents stored in SafeAssign. This includes physical, network, and application level security as well as vulnerability management and third party security testing.

Our environment enforces stringent physical access restrictions including 24/7/365 monitoring by on-site security guards.

On the network side, Blackboard hardens the SafeAssign hosting environment with redundant switches, routers, IPS, firewalls and load-balancers. For application security, SafeAssign requires the use of TLS (SSL) encryption for all integrating products. Additionally, SafeAssign leverages OAuth to strictly authorize users based on role and the principle of least privilege.

Blackboard deploys multiple external and internal commercial and custom vulnerability scanners that provide comprehensive reports on a frequent basis. This enables Blackboard to provide asset discovery and security, compliance monitoring, vulnerability detection, as needed patching and auditing capabilities.

In addition to the controls mentioned above, the Security Team also employs the expertise of third party auditing and industry certification. This includes, but is not limited to:

  • Annual third party process improvement and policy assessments are performed, including internal/external/security assessment and penetration testing.
  • Quarterly third party vulnerability scans with validation.
  • Blackboard data centers are Service Organization Control (SOC, Type 2) compliant. SOC 2 reports focus on internal controls as they relate to security, availability, processing integrity, confidentiality, and privacy of the hosted systems.

Please be aware that all SafeAssign data is stored in the US. Regardless of where your data is stored, our security and data protection standards are the same globally.
As such, we have taken measures to ensure the security and adequate protection of your data when it is transferred to the US.


Is SafeAssign available in Ultra?

Yes! When you enable SafeAssign for courses, instructors can use the tool in all courses they teach, including courses that use the Ultra Course View. Instructors can use SafeAssign for all assessments in the Ultra Course View, including tests.

More on how instructors use SafeAssign