Back

Verj.io Cloud Infrastructure Security Assessment Policy


We routinely perform security assessments on the Verj.io Cloud’s infrastructure.

Verj.io Cloud Infrastructure

The Verj.io Cloud infrastructure includes all servers, networks, public interfaces, and management facilities that make up the Verj.io Cloud.

This includes the Verj.io Cloud Portal.

Verj.io Cloud Infrastructure Version

Generally, the Verj.io Cloud is upgraded for two reasons:

  1. To incorporate a new Verj.io Version release.
  2. To maintain the Verj.io Cloud infrastructure, for example:
    • Security patches.
    • Capacity planning.
    • Performance and resilience updates.
    • New features and services.

All Verj.io Cloud upgrades iterate the Verj.io Cloud Infrastructure Version.

Verj.io Cloud Infrastructure Security Assessment Schedule

The Verj.io Cloud infrastructure is tested each time a new Verj.io Cloud Infrastructure Version is released.

These tests are included as part of the Verj.io Cloud release process.

Verj.io Cloud Infrastructure Security Assessment Strategy

The Verj.io Cloud infrastructure is subjected a wide variety of security assessments including:

  • Port scanning.
  • Vulnerability scanning.
  • Penetration testing.
  • Application scanning.

A summary of the public facing Verj.io Cloud infrastructure’s security assessments can be provided on request, along with a summarised report from the most recent assessment. Due to their nature, customers must undertake to treat any provided security assessment information as confidential.