Last Reviewed: July 2025
Next Review Due: July 2026
Security Alignment for RELIANOID Load Balancer and Organizational Operations
At RELIANOID, we understand that our clients—spanning financial institutions, healthcare providers, public sector entities, and enterprise organizations—depend on secure, reliable infrastructure for mission-critical operations. That’s why we’ve made security, compliance, and resilience a core part of our DNA.
While RELIANOID is not currently ISO/IEC 27001 certified, our organization and load balancing platform are strongly aligned with the ISO/IEC 27001:2022 Information Security Management System (ISMS) framework and its Annex A controls. This alignment ensures our clients benefit from the same rigorous security principles and controls that underpin certified environments.
RELIANOID maintains a comprehensive set of policies, controls, and processes that map directly to ISO/IEC 27001 domains, including:
Our organization maintains an actively updated ICT and cyber risk register, with each risk item mapped to ISO/IEC 27001 and other regulatory frameworks (e.g., NIS2, OWASP Top 10). Risks are reviewed quarterly and tracked through remediation plans and sprint backlogs.
All security-related policies—ranging from Business Continuity and Disaster Recovery to Data Protection, Incident Response, and Third-Party Risk Management—are maintained, reviewed annually, and aligned with ISO 27001 controls such as A.5 (Policies), A.6 (Organization of Information Security), and A.17 (Business Continuity).
Security awareness programs are mandatory for all employees, with completion tracking and updated content reflecting emerging threats. Phishing simulations and blue team exercises are part of our planned roadmap.
RELIANOID maintains documented and tested incident response procedures. Incidents are reviewed for lessons learned, and escalation paths are clearly defined and periodically updated.
As part of our ISO-aligned vendor risk strategy, we maintain an inventory of critical ICT suppliers, review SLAs, and plan regular assessments and exit strategies to ensure continuity and compliance.
The RELIANOID Load Balancer is built for both on-premises and cloud environments, with security woven into its architecture and software development lifecycle:
Our platform follows a formalized SSDLC with daily automated tests, commit-based security scans (SAST/DAST), and third-party library vulnerability monitoring. Code quality and coverage metrics are rigorously tracked, especially for our Enterprise edition.
All communications are encrypted in transit. We follow strict data classification and retention guidelines based on our Data Processing Agreement (DPA). Annual backups and restoration tests ensure data resilience.
100% of RELIANOID’s workforce accounts are protected by multi-factor authentication. Account lifecycle management ensures no stale or unused accounts remain active.
We conduct regular internal vulnerability scans, patch management, and external pentesting. The most recent scans (July 2025) reported zero high or critical vulnerabilities, with low-risk findings scheduled for resolution in Q3 2025.
While full SIEM integration is planned for this year, incident escalation and logging mechanisms are already in place. Plans for DLP tools and a Web Application Firewall (WAF) are also underway as part of our ongoing investment in layered defense.
RELIANOID views compliance not as a checkbox—but as a continuous, evolving journey. We are committed to:
Whether deployed in government, financial, healthcare, or enterprise settings, RELIANOID provides a trustworthy foundation for secure application delivery. We support regulated clients with:
Date | Comment |
10th July 2025 | Document creation |
We welcome requests for detailed security documentation, risk mapping matrices, or compliance disclosures.