Back

Verj.io Security Policy


The following describes the security features that are built into Verj.io products.

ISO 27001

We are ISO 27001 certified. This means that all our operational and support processes are governed by an Information Security Policy (ISP).

The ISP includes routine external security testing, audit, and certification. A copy of the ISP and its associated audit information is available upon request.

Verj.io Applications

Verj.io Applications have a range of features to combat attacks from malicious third parties. These include:

  • SQL injection protection.
  • Cross-site scripting (XSS) protection.
  • Content-Secure Policy (CSP) compliance.
  • Cross-Site Request Forgery (CSRF) protection.

However, it is your responsibility to design your application to be secure.

User Session

Verj.io maintains user sessions for each visitor to a Verj.io Application. Each user session is identified by a randomly generated unique identifier and stored in a private area of memory.

User sessions are expired and removed after a configurable period of inactivity. The default expiration period is 30 minutes.

Verj.io Cloud

The Verj.io Cloud is architected to the highest standards of data and user security.

The Verj.io Cloud uses Amazon Web Services (AWS) infrastructure to create secure, isolated Verj.io Service Plans.

Verj.io Service Plans have no direct access to the internet. End-user traffic arrives through dedicated entry points and is routed to a Verj.io Service Plan via multiple firewalls and anti-intrusion services.

Requests made from a Verj.io Service Plan to the internet are routed through egress-only gateway connections. Third parties are therefore unable to use these connections to gain access to your Verj.io Service Plan.

The services used by the Verj.io Cloud to manage Verj.io Service Plans are encrypted and routed via private networks.

Amazon Web Services (AWS)

We interact with AWS using their secure interface. Our employees are given access permissions using AWS IAM roles. These permissions are carefully monitored and updated and are revoked when no longer needed.

An AWS data centre is protected from man-made and natural risks:

  • Physically protection is implemented via staffed gates, intrusion-detection systems and security cameras.
  • AWS data centre employees are granted access permissions based on job function. These permissions are regularly updated and revoked.
  • Data centre visitors can only access pre-approved areas of the site.
  • AWS data centres are designed to anticipate and tolerate failure while maintaining service levels. Their design includes redundancy for essential services such as water and electricity.
  • Servers are monitored for intrusion and are automatically disabled if an event is detected.
  • Storage devices are end of life decommissioned using techniques detailed in the NIST 800-88 standard.
  • AWS is externally audited throughout the year and is compliant to multiple standards including PCI-DSS, HIPAA/HITECH, FedRAMP, GDPR, FIPS 140-2, NIST 800-171.

Source: https://aws.amazon.com/compliance/data-center/data-centers/

Removable Media

Removable media is not used in the Verj.io Cloud.

Verj.io Service Plans

Verj.io Service Plans have a wide range of features to prevent unauthorised access.

Up to Date

All Verj.io Services Plans use the most recent Verj.io Version  and are up to date with the latest security updates.

Isolated

Each Verj.io Service Plan, including database and its filesystem, is isolated and exists within its own private network. This means that Verj.io Service Plans cannot communicate with one another directly.

Backups

Verj.io Service Plans are backed up daily with a minimum 4-day retention period. Backups are encrypted at rest and during transit and are retained in the same geographical region as the Verj.io Service Plan.

Database backups may also be triggered via the Verj.io Cloud Portal and are saved in the Verj.io Service Plan’s filesystem.

End User Connections

All Verj.io Service Plan communication is via https. Industry-recommended ciphers are used to secure application connection, and client applications such as web browsers must use industry recommended secure SSL protocols, such as TLS 1.3.

Verj.io Service Plans include a configurable .verj.cloud domain name and an auto-renewing SSL certificate using at least 2048-bit key. Alternatively, you can use your own domain name and install your own SSL certificate.

Administrative Access

Verj.io Service Plan admin users are separate from the end users of your application.

Verj.io Service Plan admin users are managed in the Verj.io Cloud Portal and are role-based. A role entitles an admin user to certain rights, for example the ability to restart a Verj.io Service Plan.

All communications between the Verj.io Cloud Portal and the Verj.io Studio, such as application deployment, are encrypted. The roles assigned to an admin user in the Verj.io Cloud Portal determines the level of access they have when using the Verj.io Studio.

Verj.io Service Plans may be configured to use a 2-stage deployment process which separates the upload and approval stages of application deployment.

Data Access

A Verj.io Service Plan’s filesystem can be accessed using Secure File Transfer Protocol (SFTP) using the supplied username and password. Access is disabled by default and can be managed in the Verj.io Cloud Portal.

You can connect an external database client to a Verj.io Service Plan application database using the supplied username and password. Access is disabled by default and can be managed in the Verj.io Cloud Portal.

Verj.io Cloud Portal

The Verj.io Cloud Portal is accessed using https. Industry-recommended ciphers are used to secure connections and client applications such as web browsers must use industry recommended secure SSL protocols, such as TLS 1.3.

The Verj.io Cloud Portal supports multifactor user authentication, requiring an additional one-time code to be provided when signing in.

Owners of a Verj.io Service Plan can grant administrative access to other Verj.io Cloud Portal users by assigning them an appropriate role.

Verj.io On-Premises

The Verj.io On-Premises environment is installed into your private network and securing access to it is your responsibility.

Verj.io Gateway

A Verj.io Gateway is installed into your private network and facilitates communication between your domain and any number of remote Verj.io Service Plans and Verj.io On-Premises environments.

It is your responsibility to ensure only secure https connections can be made to a Verj.io Gateway installed in your private network.

It is your responsibility to ensure only secure https connections can be made to the remote Verj.io Service Plans and Verj.io On-Premises environments.

Trust

A Verj.io Gateway can only communicate with trusted Verj.io Service Plans and Verj.io On-Premises environments.

A trust relationship is created by sharing the Verj.io Gateway’s API key with the remote Verj.io Service Plans or Verj.io On-Premises environments.

This key is used to secure all communications to and from the Verj.io Gateway and the remote Verj.io Service Plans or Verj.io On-Premises environments.

Revoking a Verj.io Gateway’s API key will terminate any existing trust relationships.

Gateway Single Sign On

A Verj.io Gateway can locally authenticate users and pass specified credentials to a Verj.io Application running in a trusted Verj.io Service Plan or Verj.io On-Premises environment.

It is your responsibility to ensure that the user authentication process is secure.

Whitelists to restrict Gateway Single Sign On connections to known IP addresses can be configured on Verj.io Service Plans and Verj.io On-Premises environments.

Gateway REST Services

Gateway REST Services, configured on your Verj.io Gateway, are only accessible to trusted Verj.io Service Plans and Verj.io On-Premises environments.

Whitelists to restrict Gateway REST Services connections to known IP addresses can be configured on the Verj.io Gateway.

Gateway Tunnels

Gateway Tunnels enable trusted Verj.io Service Plans and Verj.io On-Premises access to private databases and other resources via the Verj.io Gateway installed in your network.

A Gateway Tunnel must be configured in the Verj.io Gateway for each private resource. You can remove access to a private resource by removing the appropriate Gateway Tunnel.

The security of connections between the Verj.io Gateway and private resources is your responsibility.

Whitelists to restrict Gateway Tunnel connections to known IP addresses can be configured on the Verj.io Gateway.