FAQ
FAQ's Regarding Merlin Security
DiscoveryPartner is the only search and discovery platform that runs in its own private environment. The platform was designed to take advantage of the unique capabilities of the cloud including the creation of isolated, single-tenant client environments.
As a result, each site runs in a separate environment, protected in a virtual private cloud (VPC) that runs on separate, dedicated hardware and software. Each VPC is shielded from the Internet and can only connect through a limited hardened gateway. As a result, individual site VPC’s cannot be seen or scanned by random hackers.
Our unique single-tenant configuration means each site runs on its own private computing resources.
- The main site infrastructure runs inside a secure environment, each serving only a single matter.
- Each case is kept separate from the others with a separate URL and login credentials.
- Our unique single-tenant architecture keeps computer resources and client data separate from other sites and prevents data commingling.
- No data is commingled or accessible to outside users or people with access to other sites.
Client data is maintained securely in private S3 buckets (no data commingling) with identity based access controls that limit access to specific users.
- There is no direct access from the outside to S3. A request to access a document first routes to an authentication server which validates the requestor’s credentials.
- If appropriate, the authentication server issues an “auth ticket” that allows the system to retrieve a document.
- The encrypted auth ticket is time limited such that it cannot be reused even if intercepted by a bad actor.
- All client data is encrypted at rest using AES-256 encryption.
- Encryption keys are securely managed using AWS Key Management Service (KMS), which provides robust key management and protection.
- Separate decryption keys are maintained for each site, further preventing access from internal or external sources.
- Data is also encrypted in transit using TLS
Discovery Partner is designed to work as an isolated and secure application. It is deployed as a single tenant environment on a cloud infrastructure provider. Each case has a dedicated Infrastructure and data store. We make use of Cloud Provider’s isolation features like Accounts and Virtual Networks.
Thus, there are a number of important benefits to our single-tenant environment.
Isolation
Data and Servers are isolated by means of dedicated and private networks. As a result, documents and data for each matter is kept in a dedicated datastore and it is not shared with any other cases. This is crucial for maintaining data privacy and security, especially when dealing with sensitive legal information during the ediscovery process.
Going further, all servers required for the application are deployed in private networks with no direct outbound internet access. All communications between the servers and cloud services happen via a secure and private network link.
Thus, each case has its own set of dedicated servers, data stores, security and encryption keys. Servers are not accessible from outside the environment except through locked down transit gateways and private peering points.
Dedicated Resources
In Discovery Partner, all the resources, including hardware, software, and storage, are dedicated to a single organization. This ensures that the organization has exclusive access to and control over its ediscovery environment.
Shared Services
We use a separate Shared Services VPC to manage processing and productions, both of which house data on a temporary basis. We do this to reduce client costs for these transient services.
Processing is typically the first stage in the loading process. We transfer the raw client data we receive securely (internal AWS private peering connections) to the Shared Services VPC to run it through our processing engine. Once the documents are processed, e.g. PSTs are converted to individual messages and attachments, the data is returned to the client’s private S3 bucket and remains there (or in a secure Glacier bucket) until the matter concludes.
For efficiency and to hold down operating costs, we also run an Accusoft native viewer in the Shared Services environment to provide on the fly native viewing for our sites. The server has temporary access to documents for the purpose of making them available for viewing but it does not store the data.
Our Shared Services environment is secured in a locked-down, private VPC with no direct access to outside users. Where necessary, we can provide a private Shared Services environment for clients that require it.
Customization
Discovery Partner offers a higher degree of site and security customization. Our Clients can tailor the ediscovery environment to meet their specific needs, workflows, and compliance requirements without affecting different environments.
Performance
All resources are dedicated to the single site and all the bandwidth of the resources are available for the matter. Server configurations can be easily expanded and otherwise customized for performance. This can be important when dealing with large volumes of data and complex search queries.
In conclusion, our unique Single-Tenant Architecture allows us to size computing resources to meet the needs of each matter. Where needed, we can deploy smaller sites for smaller matters to save on computing costs and resources. Should a matter get larger, we can increase the resources to any level in a matter of minutes. And then reduce the configuration when the need has passed.
For clients with special needs, we can provide a number of custom security options.
Our Single-Tenant Architecture allows us to customize backups, keep images in different regions and provide high availability services. Additional charges for customization may apply.
- Database backups are typically run every night and saved for seven days. Upon request, we can run backups by the hour or on any schedule desired. We can save backups for as long as a client requests.
- We can also create images of our servers including indexes on a recurring basis. Backups and file copies can be stored in other regions for additional safety. We can also maintain copies of server images in other regions to provide high availability for sites that require it. This allows us to provide quick Recovery Point Objectives (RPO) and Recovery Time Objectives (RTO) for sites that require it.
- Our Single-Tenant Architecture allows us greater site flexibility than would be possible in a multi-tenant environment. For example, we can set up a new site with its own Shared Services VPC in just about any country in 48 hours. This would be difficult if not impossible with multi-tenant architecture.
- Clients have the option to conduct their own security audits or penetration testing of their dedicated Merlin environment. We provide the necessary access and support for such assessments.
- Detailed security logging and monitoring are available for client environments, including the ability to integrate with client SIEM systems for centralized visibility and alerting.
Sites are automated so that they can be turned off when not in use. This minimizes the attack surface that a bad actor might use to penetrate its security measures.
- The site restoration process is secured using multi-factor authentication and IP whitelisting to ensure only authorized individuals can initiate a restoration.
- Even if an attacker manages to restore a site, additional controls such as role-based access control and authentication requirements prevent unauthorized access to the site and its data.
In many cases, sites are offline (not in use) for 95% of the month. That sharply decreases security risks because there are no site responses to pings or other attacks.
However, users can turn sites back on with a unique site passcode. Most sites can be restored and available for use in about six minutes. Restoration commands are hidden behind hardened APIs and use serverless computing scripts that a bad actor will never see. Even if a bad actor managed to restore a site, they would have to log in with authorized credentials.
Our automation also sets the stage for our first of its kind Cloud Utility Pricing. Rather than charge by the month and gigabyte, which is standard for our industry, We charge by the minute, with one low hourly rate when you use the site and a 70% reduced hourly rate when you turn off the site.
Rather than build our own, we license Venio’s software for processing and productions. Venio is one of the industry leaders for these functions and accommodates a wide range of document types and functions.
We have integrated the software into our platform and work closely with the Venio team to make sure the software keeps up with industry needs. Consult our processing guide to learn more about processing and production capabilities.
We support industry-standard Concordance load files for pre-processed files. Simply send a CSV file (pipe delimiters ideal) along with natives, text and optional image files. We work with you to map your data fields to our standards. Loading is automatic with conforming load files. See our data loading guidelines for more information.
We can also process a wide range of data through our Venio integration. See above and our processing guidelines for more information.
Merlin’s security practices are designed to meet or exceed industry standards across a range of guidelines including ISO 27001, SOC 2, and GDPR. Our cloud infrastructure provider, Amazon Web Services (AWS), maintains over 40 U.S. and international certifications, including FedRAMP, HIPAA, and PCI DSS. We are committed to maintaining the highest standards of security and compliance.
Merlin maintains a comprehensive Incident Response Plan that outlines our processes for detecting, containing, and recovering from security incidents. Our incident response team is available 24/7 to handle any security events. Additionally, we have a robust Business Continuity Plan to ensure our services remain available or can be promptly restored in the event of a disruption. These plans are regularly tested and updated to ensure their effectiveness.