Skip to content

How RelativityOne Keeps Your Data Secure

| Written by Altlaw

No matter what your area of expertise, if you’re a business owner, the chances are that matters of data security have kept you up at night. For legal firms and in-house counsel, these apprehensions are constant.

Today’s ever-expanding landscape of data brings with it ever-expanding forms of threat, and new emerging risks for legal teams to stay on top of. No matter how seemingly large or small a cyberthreat may be, the costs are enough to derail even the most bulletproof long-term business strategies.

According to the Cost of a Data Breach Report from IBM and the Ponemon Institute, the average cost of a data breach in 2020 sits at around £2.9 million.

Now more than ever, legal teams need to ensure their defences are stronger, sturdier and more sophisticated than the threats they face.

Cyberthreats are evolving: so should your protection

It’s 2020. Achieving the information security you need with a reactionary approach is simply not possible anymore.
Security needs to be culturally and systematically embedded into every level of your operations.

And this is for more than just your safety – it’s for that of your clients and customers too. Their trust and loyalty relies on the knowledge that their data is secure in your hands.

For us at Altlaw, the best way to achieve this level of security was through RelativityOne – the primary tool we use to unlock the benefits of cloud-based eDiscovery for our clients

What makes RelativityOne’s security so exceptional?

At Altlaw, we’ve personally found that the security capability of RelativityOne is a head and shoulders above other eDiscovery platforms.

Not just on account of its robust security infrastructure, but also its incredibly skilled support team, who work all hours around the globe to keep information threats at bay.

The strongest security strategies are built on multiple lines of defence.

RelativityOne has numerous lines of defence embedded in the platform’s automated security processes, as well as in the preventative defence measures of their dedicated security support team, Calder7.

Automated security processes

RelativityOne is constantly receiving new investment in order to improve the platform’s technological capabilities, infrastructure, and processes.

Some of its most powerful security functions are performed automatically.

Log automation

The countless different events that occur within the RelativityOne system are constantly monitored for potential security concerns.

Whether it’s a login, the creation of a new user, or the processes that constitute data collection, they all feed into Relativity’s sophisticated alerting system.

This system uses a smart, rule-based framework to identify suspicious activity, before automatically issuing an alert if something isn’t right.

Threat intelligence platform (TIP)

RelativityOne’s TIP acts as a ‘singular source of truth’, contextualising and clarifying the relevance and accuracy of case information.

The platform continuously monitors 200+ data feeds, scores the information’s relevance and accuracy, then contextualises it in relation to other threat intelligence information from government and commercial sources.

In the event of a threat, an automatic process then occurs whereby alerts from the TIP activate endpoint functions that provide extra protection, such as next-generation firewalls, anti-malware, anti-spam, EDR solutions, or a next-generation firewall.

Vulnerability scanning

One of the fantastic things about RelativityOne in terms of its usability, is that new products and plugins that can be integrated into the platform are always being developed.

This allows businesses like us to push our capabilities even further, and deliver an even better calibre of service to our customers.

The team at Relativity consistently scan the source code and enterprise assets of RelativityOne to ensure they have a detailed idea of how healthy their infrastructure is, and to eliminate the chance of any vulnerabilities making their way into the platform.

This involves consistently and thoroughly scanning their code libraries against that of third-parties, and running tests to evaluate their code’s strength and durability

The depth of insight obtained from these processes makes identifying issues and stopping potential cyber attacks quicker, easier and more efficient.

Preventative defence

The RelativityOne support team, Calder7, is made up of more than 30 security experts, with niche skills across a range of areas from intelligence and analytics, to product security, to compliance and risk.

RelativityOne partners (like us) benefit from having the platform’s already leading security framework supplemented by hands-on work from this skilled team of professionals.

Here are some of the preventative defence measures that they apply.

Threat hunting and investigations

Calder7 boasts a team of specialist analysts, who are devoted to hunting down and addressing suspicious activity that hasn’t already been flagged automatically by RelativityOne’s security system.

By analysing billions of data points, they can gain insight into suspicious activity trends and stop attacks before they happen.

Coupled with the use and training of advanced machine learning technology, RelativityOne’s support can learn how to get to the root of the problem faster and more effectively with every resolution.

Calder7 also comprises numerous digital forensics investigators, who are able to reverse engineer malicious data threats and the activities of data criminals in order to better understand any threats posed to the system.

Network defence

Through a combination of monitoring techniques and pre-established safeguards, the RelativityOne network is protected from cyberthreats in real time by the Calder7 team.

Data remains encrypted at all times, whether it’s at rest or being moving around the network during the collection process.

Relativity’s security analysts also monitor customer access points and partner systems that cybercriminals may attempt to choose as a point of attack, looking out for things like unusual data traffic, or large and unexpected data movement within the network.

Want to learn more about RelativityOne? Here’s an extensive need-to-know guide, all in one page.