Why is Cybersecurity so important?

MoxyViewer encompasses everything that is concerned with protecting our sensitive data this could include personally identifiable information (PII), protected health information (PHI), intellectual property, data, and governmental and industry information systems from theft and damage.

Get Started with MoxyViewer

What is Unilab's Security Approach?

UniLab is committed to implementing the highest industry standards for remote cyber security measures without any compromise. MoxyViewer continually evolves to keep pace with the shifting strategies and technologies for secured infrastructures, secured connections, secured protections and secured app.

UniLab is committed to a multi-pronged strategy that includes security management for better monitoring and visibility and to follow wherever the business leads; threat prevention and anti-intrusion technology; and security appliances that grow and adapt with business needs to current and future cyber security requirements.

Cyber Protection



Image

Moxy is a 100% web based solution. UniLab signed up with Cloudflare providers to protect the MoxyViewer service from cyber attacks and intrusions. It is one of the most successful and largest cyber protection services trusted by clients all over the world.


Blocks DoS and DDoS.

DNS Security.

Spam protection.

ISO/IEC 27001:2013.

AICPA SOC 2 Type II & SOC 3.

PCI DSS 3.2.1.

Moxy Servers in Data Centres

All Moxy servers are located at Data Centre in Sydney, Australia, that are fully compliant with ISO 27001, SOC 1 Type II, SOC 2 Type II and PCI-DSS.

All Moxy servers are maintained with Vultr cloud service which provides over 30,000,000 Cloud Servers aroung the world.

All Moxy servers are equipped with localized peering, SSD with low latency, redundant network design, high performance IP network, secure private networking, network load balancing, flexible scalability, daily server backup, 24x7 monitoring and redundant power supplies.

Vultr fully meet the requirements set forth in the EU General Data Protection Regulation (GDPR) legislation.

Vultr fully meet the requirements set forth in the California Consumer Privacy Act (CCPA).

Get Started with MoxyViewer

Security Features

Industry standard TLS 1.3 with AES 256-bit encryption
Two factor authentication
* Blank screen on host computer
* Screen auto-lock on host computer
* Multi-connection message on host computer screen
Remote connection email notification
* Encrypted file transfer
Encrypted online chat
Encrypted copy/paste text
Digitally signed applications

* coming in May 2020


Encryption and Authentication

MoxyViewer only requires you to install MoxyViewer desktop app onto the host computer and establishes the secured https tunneling connection via port 443 with MoxyViewer cloud servers automatically.

MoxyViewer connections using RSA public/private key exchange and AES (256-bit) session encryption, https/SSL is considered completely safe by today’s standards.

MoxyViewer app IDs are automatically generated using various hardware characteristics. MoxyViewer establishes cloud connection with two user session hash keys and checks the validity of both ID and hash keys before every connection.

Users just need to register the MoxyViewer app installed onto the host computer and sign into Moxy cloud service to access the desktop remotely without the need of using device ID and password which are commonly used by the other service providers.

MoxyViewer supports two factor authentication for user identity verification.