Back

Service Plan Security


Service Plans have a wide range of features to prevent unauthorised access.

The security features built into the Verj.io Cloud can be seen here, and the security features built into all Verj.io Applications can be seen here.

End User Connections

Every Service Plan come with its own configurable .verj.cloud domain and an auto-renewing SSL certificate. Alternatively, you can configure a Service Plan to use your own domain and install your own SSL certificate.

Industry recommended ciphers are used, and client applications (browsers) must use at least a TLS v1.2 connection.

Isolated

Each Service Plan exists in its own private network. There is no facility for one Service Plan to directly connect to another.

Latest and Greatest

All Verj.io Service Plans use the most recent release of Verj.io and thus contain all the latest security updates.

Administrative Access

Access to a Service Plan is controlled in the Cloud Portal. Users can be added to your Service Plan and granted permission to administer and/or deploy to your Service Plan.

Data Access

External access to Application Databases and the application’s filesystem can be enabled and disabled in the Verj.io Cloud portal.

When enabled username and password authentication is required to access these services.

Backups

A Service Plan’s remote backups are encrypted at rest and in transit and remain in the same region as the Service Plan.