Back

Cloud Security


The Verj.io Cloud has been architected to the highest standards of data and user security.

Secure by Design

The Verj.io Cloud’s AWS-based infrastructure is designed to have the minimum public-facing footprint possible.

Resources powering the Service Plans have no direct access to the internet. All end user traffic arrives through dedicated entry points and is internally routed to Service Plans, via multiple firewalls and anti-intrusion measures.

Calls made from Service Plans to the internet are internally routed through to a separate NAT to an egress-only Internet connection, meaning third parties are unable to use these connections to gain access to your Service Plan.

Internal services and management interfaces are encrypted and routed via private networks.

ISO 27001 Information Security Policy Compliant

All Verj.io operational support processes are governed by an ISO 27001 compliant Information Security Policy (ISP) that includes all legal, physical, and technical controls involved in our information risk management processes.

The ISP includes routine external security testing, audit, and certification. A copy of the ISP and associated audit information is available to all Verj.io customers upon request.

Levels of Security

Security is at the heart of all aspects of the Verj.io Cloud. Read more about Cloud Portal security here, Service Plan security here and about security built into every Verj.io Application here.