Skip to main content
All CollectionsAccount Setup / AdministrationFAQ
What is the Rhumbix security policy?
What is the Rhumbix security policy?
Customer Service Team avatar
Written by Customer Service Team
Updated over a week ago

Trust and Security

At Rhumbix we look forward to managing and maintaining customer data and services. We recognize the importance of this commitment. Rhumbix is here to provide clear insight to our customers on a real-time basis. That only can happen with a direct focus on reliability and security from the beginning. The focus continues on in the operation, policies, practices, and controls.

Our internal security policy details the approach for employees in their day to day operations regarding physical security, hardware, accounts, and maintenance. In this document, we provide an executive overview of the Rhumbix service. The Rhumbix service setup and configuration should be understood as part of that overall security policy.

We work with the industry-leading service provider for hosting and infrastructure they provide the greatest ability to manage our services, provide reliability, and innovation. We’ve modeled our deployment on industry best practices driven by some of the world’s most demanding customers.

Below are some of the most significant aspects of the Rhumbix Platform.

Systems

Our services are defined on for fast reliable operation. We’ve used modern approaches and containerization inside the service, we have a greater ability to manage the deployment scale and security. The application tiers are stateless, enabling the quick addition or removal of containers to meet operational needs without service disruption. . The disposable nature of containers makes them ideal for managing web services. While the instances backing the container services are equally disposable.

Network

All communication from the website and mobile clients are encrypted with SSL (Secure Socket Layer). Our production environment is segmented into sub networks per service. Added on top of the sub networks are network access controls. These layers are also defined on an as-needed basis. Each tier and part of the architecture are managed with at least two levels of validation.

Data Access & Storage

The heart of the application is the data. Data while at rest is encrypted for database tiers. Production environments are managed with only specific access granted on an as-needed basis. Backups are taken daily and secured in the same manner as the production data in a different data center.

Mobile device data deserves just as much attention. We encrypt data at rest within the mobile device. This is on top of two other mitigating factors. iOS provides encryption on disk and our mobile service architecture means that near-zero user data stays on the device. Typically data for the mobile application resides only for the duration of user operation or to support offline functionality.

Uptime

We manage for high availability. These steps include redundancy of key services and flexibility to quickly increase capacity. Both the Load Balancer and Container Service allow for quickly scaling to meet changing demand. Regions and Availability Zones distribute key platform services.

Deployment, Reviews & Updates

Administrative access to our production infrastructure environments is limited to only necessary employees at the time of maintenance. This is enabled by the flexibility in the controls we’ve put in place.

An important note is infrastructure provides the foundation for the software services. In addition, software service maintenance (i.e. Rhumbix service updates) is handled with as much care. All software is tested in a separate channel feeding into our production services. The path to production incorporates a series of continuous integration and test services. Each phase checks and validates the content. The software updates are also managed and granted to only necessary employees.

These two paths for maintenance allow for clear separation of responsibilities.

Continuous Monitoring

Trust builds with time and care. We employ extensive world-class continuous monitoring for our services, including the application, network, system, and security. Rhumbix logs and issues alerts on key operations, enabling quick response to issues as they arise.

Did this answer your question?