Enterprise-GRADE encryption and authentication

Reelay ensures data security is embedded throughout our AI-driven applications. In addition to fail-safe privacy protocols, you have complete control over the distribution of each Reelay Meeting Asset generated by our platform. Only approved team members within your closed network can receive and forward curated videos and transcripts.

Data Protection
Our platform is built to scale across global networks. We apply data protection based on best practices aligned with a common controls framework. Any data security threat is immediately thwarted by our detections program. Our network infrastructure relies on a secure cloud service platform with flexible capacity to ensure best-in-class protection and reliability. We also maintain a secure software development process and industry-recognized operational practices.

Privacy & Hosting
As a SaaS solutions provider, we integrate security and ease of implementation into all our proprietary applications. At the data level, we only access internal information that is fully manageable by you. Our secure meeting attendant sits alongside your current video conferencing solutions. So, there is no need to integrate complex software programs with inherent security risks. We host our applications on the AWS cloud platform.

Integrations
Reelay employs a private virtual network of secured micro service susing AWS Compute Engine nodes. AWS also provides a comprehensive list of compliance and regulatory assurances including SOC 1-3 and ISO 27001.

Product Architecture
Our application software complies with the latest industry security practices, which includes the ASVS 4.0.2 standard defined by OWASP. Internally, we utilize CI/CD pipelines such as Embold to perform security reviews and rapidly identify any potential issues within our development phase. Synk.io and Dependabot are also deployed to provide vulnerability detection and detailed security audits. In addition, we maintain separate production and development environments to guarantee stability and safekeeping.

Data Security
All data-in-transit delivered through our applications is encrypted using the most up-to-date version of SSL or RTMPS. In addition, your data-at-rest is encrypted using Advanced Encryption Standard. Cryptographic encryption keys are maintained through AWS. Disk storage is also fully encrypted and utilizes AWS key management. An Advanced Encryption Standard(AES) algorithm with a key size of 256 bits and a unique encryption key rotation policy is maintained to ensure your data stays yours.

Data Protocol
R We monitor all access attempts into our company resources. We also enable full backups of your data across multiple locations. This ensures your data can be retrieved within a standard recovery time objective in the unlikely event of failure. Your meeting information can be deleted through data erasure requests to our security team. Encryption-at-rest and encryption-in-transit are maintained at all times via secure data channels.

App Security
Reelay maintains a continuous integration and software delivery pipeline that utilizes security tools such as Git, Jenkins, and Snykto identify issues throughout our development phase. In addition, our security team performs regular penetration tests to address issues that may occur in later SDLC phases. All software patches and updates are installed as soon as available, and all vulnerabilities are tracked in our project security system.

The way we're meeting today

BETTER MEETINGS AWAIT

Enhance engagement. Focus on decisions. Find any moment from any meeting.

Reelay. The Way We’re Meeting Today.™

No obligation

Schedule demo