Relativity Security White Paper
top of page

Relativity Security White Paper

The security white paper for Relativity, Understanding Security in RelativityOne, is available for download here. It was released in February 2019. Keep the following points in mind about Relativity's approach to cyber security:


  1. Relativity takes a proactive approach in attempting to identify threats, making use of Recorded Future and Anomali ThreatStream.

  2. It examines the dark web, including Tor sites and hacker forums, looking for malicious code and stolen documents.

  3. Malware is reviewed in sandboxes so Relativity can understand how it functions.

  4. It monitors its network traffic for unusual data transfers.

  5. It takes the possibility of insider threats into consideration.

  6. Penetration testing is performed at least once a year.

  7. Splunk is used for log automation so data can be monitored more quickly and comprehensively.

  8. Relativity uses a threat intelligence platform (TIP) to collect data automatically.

  9. Developers must take courses in secure coding.

  10. Code libraries are scanned for vulnerabilities.

  11. Relativity is ISO 27001 certified, HIPAA compliant, and has achieved SOC 2, Type II attestation.

  12. Relativity's Azure infrastructure meets additional security standards.

  13. It participates in the Information Sharing and Analysis Center (IT-ISAC) to share and gather information about cyber threats.

Sean O'Shea has more than 20 years of experience in the litigation support field with major law firms in New York and San Francisco.   He is an ACEDS Certified eDiscovery Specialist and a Relativity Certified Administrator.

The views expressed in this blog are those of the owner and do not reflect the views or opinions of the owner’s employer.

If you have a question or comment about this blog, please make a submission using the form to the right. 

Your details were sent successfully!

© 2015 by Sean O'Shea . Proudly created with Wix.com

bottom of page