Background circles

Compliance

Using Re-flow to have confidence in your compliance

For our clients with field operatives, being able to ensure staff are correctly following their company’s policies and procedures, that also comply with applicable laws and regulations, is essential, Re-flow software provides a consistent, secure, auditable workflow that means you can enforce consistent processes to match the legal requirements in your sector.

How is my data protected?
Protection from DDoS attacks

Automatic detection and prevention of sophisticated DDoS attacks, filtering out malicious traffic and ensuring our servers only receives genuine traffic.

Web Application Firewall (WAF)

Designed to protect your data from hackers if they try to exploit weaknesses in the application code.

Threat Monitoring and Threat Response

All in one HIDS/SIEM system that enables us to continually monitor for malicious activity. Collating and parsing logs from critical services like SSH, RDP and web traffic, Threat Monitoring can hunt down and block attackers automatically, while providing real-time alerts of threat activity.

Using Re-flow to have confidence in your compliance

For our clients with field operatives, being able to ensure staff are correctly following their company’s policies and procedures, that also comply with applicable laws and regulations, is essential, Re-flow software provides a consistent, secure, auditable workflow that means you can enforce consistent processes to match the legal requirements in your sector.

How is my data protected?
Protection from DDoS attacks

Automatic detection and prevention of sophisticated DDoS attacks, filtering out malicious traffic and ensuring our servers only receives genuine traffic.

Web Application Firewall (WAF)

Designed to protect your data from hackers if they try to exploit weaknesses in the application code.

Threat Monitoring and Threat Response

All in one HIDS/SIEM system that enables us to continually monitor for malicious activity. Collating and parsing logs from critical services like SSH, RDP and web traffic, Threat Monitoring can hunt down and block attackers automatically, while providing real-time alerts of threat activity.

Where is the software platform hosted?

Our software platform and your data is hosted by ANS and our servers are backed up multiple times per day on a 30 day retention. ANS guarantees 100% network uptime and comes with the following certifications in the ISO certified, UK owned data centre complex in the UK:

• ISO 27001:2013
• ISO 27018:2014 Code of Practice for protection of PII in public clouds
• ISO 22301:Business Continuity Management
• ISO 9001:2015 Quality Management System
• ISO 14001:Environmental Management System
• PCI DSS Level 1 Service Provider
• Cyber Essentials +
• BSI PAS 2060: Carbon Neutral
• CISCO CMSP
• G-Cloud 10
• PAS 2060 carbon neutral hosting

What steps does Re-flow take to protect your systems from intrusion?

The Software must be used in conjunction with usernames and passwords supplied by Re-flow to you, which you must keep safe and confidential.

For our part, our security processes include:

• Redundant firewalls
• Quarterly vulnerability scans
• Disaster Recovery
• Advanced Proactive Uptime Monitoring
• Server maintenance and OS Patch Updates
• Server admin access is restricted to our office static IPs and all staff laptops are encrypted.

Where is my data stored, and who has access to my data?

Your data is stored in the UK. You own all data input and processed on Re-flow relating to your activities and therefore you also have the sole responsibility for the legality, and quality of that data.

We need you to be certain that you’re entitled to upload any personal or third party data under GDPR regulations as you are the data controller in this circumstance, while Re-flow acts as your data processor.

Using Re-flow requires your agreement for us to use your statistical data after we’ve anonymised it to enable us to monitor, develop and improve our software and services and maximise performance.