Technology

JetInsight is built from the ground up with a focus on reliability, scalability, and security. For you, that means peace of mind that your information is secure and JetInsight will be available when you need it.

If you want to know more about how we achieve industry-leading uptime and security, technical details can be found below.

Reliability

JetInsight is designed to continue functioning normally without data loss despite physical infrastructure outage or failure.

Servers are geographically redundant and automatically monitored for system health. In the case of a physical infrastructure failure affecting one or more servers or even an entire datacenter, the system will automatically shift load to unaffected physical infrastructure.

Geographically redundant hot standby databases are maintained to mirror the primary databases for critical systems. In the case of a physical infrastructure failure affecting a primary database, the system will automatically swap to the hot standby database with no or minimal downtime.

Load balancing and networking infrastructure are also redundant.

Multiple backup strategies are employed for high data durability. Database backups are taken at multiple frequencies, and are stored in geographically­ redundant data centers. Documents and files stored in JetInsight are also stored in geographically redundant data centers to prevent data loss in the case of physical infrastructure failure.

Scalability

JetInsight is designed to handle unexpected spikes in usage seamlessly without interruption or downtime.

As demand on resources increases, the system will automatically and quickly provision new servers to handle the increased load.

JetInsight scales seamlessly from small single aircraft operations to the largest operations in the industry.

Security

JetInsight utilizes robust security technology, systems, and processes to make sure your data is always safe.

System security

All connection and data transfer to or from JetInsight servers are secured via bank-grade SSL/TLS encryption. All databases are encrypted at rest, and database connections are also secured via SSL/TLS encryption. Credit card information entered into JetInsight for payment processing is stored securely with our banking partners in a PCI compliant manner, and is not stored on JetInsight servers in any form. A CAPTCHA system is in place to prevent brute-force attacks to guess JetInsight operator user passwords. JetInsight has alerting systems in place to detect potential unauthorized access to the system, and takes prompt action to mitigate any identified threats.

Access control

JetInsight operator accounts are individual and can be created and deactivated by JetInsight operator administrators at any time. Each operator account can be granted individual permissions, and these permissions can be revoked at any time with instant effect. JetInsight accounts are secured via mandatory password authentication, and optional two-factor authentication which is available for all accounts. Passwords are created directly by each user and are stored as a salted crypographic hash to prevent compromise. All access and activity is logged.

Internal security

All JetInsight employees are screened via a background check as a condition of employment. Access to internal resources is controlled on an individual basis with a least-privilege approach. Elevated access including access to operator data is granted on a strictly as-required basis. All accounts are secured via both password and two-factor authentication. Access and activity are logged. All product updates to JetInsight are reviewed by multiple engineers before use in our production environment, including a review of possible security implications.