Architecture
  • 1 Minute to read
  • Dark
    Light
  • PDF

Architecture

  • Dark
    Light
  • PDF

Article Summary

Rivery is a SaaS-based solution that runs exclusively on Amazon Web Services (AWS) and makes extensive use of AWS security features such as IAM, Cloud Trail, Virtual Private Cloud (VPC), KMS, and AWS Inspector. These services enable us to segment, audit, and monitor activity and access to our production systems, allowing us to improve our response times and immediately spot anomalies.

While many businesses rely on cloud providers to meet all of their security needs, our security strategy is to treat cloud-hosted infrastructure with the same respect as on-premises environments, ensuring a strong security posture that delivers key capabilities in detection, prevention, and response.

Amongst others, these incorporate the following security pillars:

  • Network and Infrastructure Security
  • Application Security
  • Physical Security
  • Environmental Security
  • Cloud Security
  • Incident Response
  • Organizational Security
  • Compliance

Our network's primary practices and policies are intended to ensure basic security maintenance, as well as proactive prevention and real-time detection across vital assets.

Rivery runs entirely on Amazon Web Services (AWS) and leverages several 3rd party products.
Rivery is built on a multitenant architecture that separates and limits client data access based on business needs. The architecture uses a customer-specific Tenant ID to offer logical data separation for various customers." This implementation allows customers and users to have access and privileges based on their roles.

Customers can easily migrate data from their applications, databases, files, and events to their preferred Data Warehouse
Rivery uses the TLS 1.2+ Protocol to encrypt data in transit and ensures that software
is updated to reduce the chance of any security concerns.

image.png


Was this article helpful?

What's Next