Secured Application and Cloud Service

MoxyViewer deploys the commercial grade of Cloudflare for cyber protection and Vultr Sydney data centre services. The collaborate parties are fully certified in Today’s industry standards and offer the strongest protection detailed in the following sections.

Get Started with MoxyViewer

Certified by CREST Company

As MoxyViewer is 100% web based between the host app and cloud via the secured https tunneling connection, UniLab engages with the CREST certificated IT specialist company with proven experience in conducting web application penetration test and infrastructure penetration test. Testing methodology is fully aligned with the international standards:

AS/NZS ISO/IEC 27002:2006 – Code of practice for information security

AS/NZS ISO/IEC 27001:2006 – Specification for information security management systems

AS/NZS ISO 31000:2009 – Risk Management – Principles and Guidelines

CloudFlare

MoxyViewer is a 100% web based solution. UniLab signed up with Cloudflare providers to protect the MoxyViewer service from cyber attacks and intrusions. It is one of the most successful and largest cyber protection services trusted by clients all over the world.


Blocks DoS and DDoS.

DNS Security.

Spam protection.

ISO/IEC 27001:2013.

AICPA SOC 2 Type II & SOC 3.

PCI DSS 3.2.1.

Data Centre

All MoxyViewer servers are located at Data Centre in Sydney, Australia, that are fully compliant with ISO 27001, SOC 1 Type II, SOC 2 Type II and PCI-DSS.

All MoxyViewer servers are maintained with Vultr cloud service which provides over 30,000,000 Cloud Servers aroung the world.

All MoxyViewer servers are equipped with localized peering, SSD with low latency, redundant network design, high performance IP network, secure private networking, network load balancing, flexible scalability, daily server backup, 24x7 monitoring and redundant power supplies.

Vultr fully meet the requirements set forth in the EU General Data Protection Regulation (GDPR) legislation.

Vultr fully meet the requirements set forth in the California Consumer Privacy Act (CCPA).



Web application Penetration Test