Reading Time: 11 minutes

This blog describes Mule and Anypoint Platform deployment options and maps them to the most common use cases and customer needs. 

Before diving into existing capabilities and the most common use cases, let me start by sharing how MuleSoft products have evolved over time. 

latest report
Learn why we are the Leaders in API management and iPaaS

2006 – First, there was a Mule: With a mission to eliminate the need for custom point-to-point integration code, MuleSoft is founded offering a Mule runtime engine for connecting enterprise applications. 

2008Anypoint Studio is born: Focusing on developers’ productivity, MuleSoft releases Anypoint Studio, a Java-based design environment that leverages an intuitive drag-and-drop interface to accelerate development.

2009Moving to the cloud: With more customers using MuleSoft technology, CloudHub is launched to further simplify the deployment and management of “Mules” in the cloud. CloudHub enables customers to easily deploy and manage integration applications and APIs within MuleSoft data centers. 

2013 – Building a platform: Addressing additional needs for integration developers, CloudHub evolves into Anypoint Platform, a complete platform for designing, reusing and managing integrations, and APIs.

2016 – Compliance is the next big thing: Expanding into global markets and industries dictates a set of additional requirements for MuleSoft technology. To address compliance while strengthening security, MuleSoft introduces different deployment options for runtime and control planes.

In this blog, we refer to the Anypoint Platform as a control plane and Mule as a runtime plane.

Challenges and customer needs

Under the hood, Anypoint Platform and Mule runtime offers hundreds of unique features. In this blog, we will focus only on compliance and security challenges mapping them to the most common customer needs and MuleSoft products. For the full list of products and features, refer to the MuleSoft documentation page.

Why is compliance so important to MuleSoft? Many organizations operate or wish to expand to new industries and markets with strict requirements around data governance, residency, and security, preventing them from harvesting the value of Anypoint Platform. As somebody passionate about MuleSoft, I see this as an unfair disadvantage for government organizations and international companies. While most organizations can easily use MuleSoft to solve their integration needs, companies with strict compliance measures often have to reinvent the wheel,  requiring additional engineering staffing, funding, and time. 

Each industry or government has their own set of security regulations, for example GDPR, FedRAMP, PCI, HIPAA are a few data protection principles. While EU customers who have to comply with GDPR worry about data privacy, FedRAMP compliance dictates a standardized approach to security for the cloud software for use by the U.S. government or authorized government agencies.

As our customer’s needs evolved, MuleSoft began to offer different deployment options to design, reuse, and manage integrations and APIs with Anypoint Platform.  

Deployment strategies

While exploring different deployment strategies for Anypoint Platform and Mule, it’s important to remember a set of top-level components. The diagram below illustrates a high-level view of MuleSoft’s technology while the sections below detail additional information around control and runtime planes.

Refer to a detailed documentation page for additional information about each component.

Control plane

The Anypoint Platform control plane provides a set of cloud services that simplify the design, reuse, and management of integrations and APIs. These cloud services are available in a multi-tenant environment of the Anypoint Platform in the U.S. and EU regions. MuleSoft also offers a single-tenant environment via Private Cloud Edition, which allows customers to deploy the entire Anypoint Platform on-premise or on private clouds, such as AWS. 

Below, you can see a detailed overview of available control plane options.

U.S. Cloud: The U.S. hosted, multi-tenant version of Anypoint Platform provides an extensive list of features and services focused on design, reuse, management, and security of your integrations and APIs. It offers out-of-the-box compliance for ISO 27001, SOC 2, PCI DSS, and HIPAA.

EU Cloud: A GDPR compliant, multi-tenant configuration of Anypoint Platform designed for EU customers. It provides the full power of Anypoint Platform while ensuring that all personal data of EU citizens is stored and processed within the EU boundaries, in accordance with GDPR legislation.

Government Cloud: A FedRAMP compliant, multi-tenant configuration of Anypoint Platform designed specifically for the U.S. government and authorized government agencies. Government Cloud includes hundreds of enhancements in access control, auditing, and encryption. It provides continuous security monitoring with process improvements in threat detection and response, patch and vulnerability management, personnel, and training.

Private Cloud Edition: A single-tenant version of Anypoint Platform offers full control of the integration lifecycle within your own data centers. Using Private Cloud Edition, you maintain control over data storage and processing of data. Simply install control plane appliance onto your own data servers, such as on-prem or AWS. Private Cloud Edition leverages Docker and Kubernetes technologies to provide built-in high availability and scalability of all management features

Note, Government Cloud and Private Cloud Editions currently offer a limited set of services available in the U.S. and EU regions. You can find a detailed list of what’s available here.

MuleSoft will provide feature party across all clouds streamlining a seamless experience to all users of Anypoint Platform. 

Runtime plane

The Anypoint Platform runtime plane is where applications are deployed, and also where the Mule runtime engine and other application-related services, such as Anypoint Connectors run. The runtime engine includes Anypoint Security edge policies and tokenization, MQ, Object Store, and Connectors.

To deploy your applications and APIs via runtime plane, there are three options: CloudHub, Anypoint Runtime Fabric, or onpremises Mule runtime engine instances. Additionally, you can operate a hybrid environment to include both CloudHub and on-premises functionality.

CloudHub: CloudHub allows Anypoint Platform customers to host and manage Mule runtimes in the MuleSoft cloud. Enterprise-grade capabilities include 99.99% uptime, one-click scalability, and automatic updates.

Runtime Fabric: Using Anypoint Runtime Fabric deploy Mule runtimes within your own data centers, whether it’s in a private IaaS (Microsoft Azure or AWS) or on-premises infrastructure. Runtime Fabric provides horizontal scalability and zero downtime redeployments while keeping runtimes within your full control.

On-premises: Use standalone Mule instances when you want to host and manage your own infrastructure.

Now that you know how what’s under the hood, time to build your first app. Sign up for a free Anypoint Platform trial account, and learn more about how to use Anypoint Platform by visiting our documentation site.