Technological Infrastructure

We would like to inform you about our technological infrastructure for your IT teams.


All contents are for informational purposes only.

Our Infrastructure Provider

Amazon Web Services


JETRACT is a member of Amazon Web Services Portfolio Plus program. Working cloud-based in the Amazon Ireland data center, JETRACT uses many features of cloud technology such as auto-scaling, load-balancer, firewall, WAF (Web Application Firewall) and Relational Database.

JETRACT Our Infrastructure Provider

General Features


We are working hard in order to provide you safe and continous access.

Auto Scaling

With AWS Auto Scaling, application performance and accessibility are always optimal, even if our servers are unstable, unpredictable, or ever-changing. It also automatically adjusts the capacity of limited resources so that we can keep the quality of our service high in sudden demand increases.



Elastic Load Balancer

Elastic Load Balancer automatically distributes the application traffic of JETRACT to multiple destinations, such as Amazon EC2 cloud servers, containers, IP addresses and Lambda functions. It offers three types of load balancers with high accessibility, high security and auto-scaling features in order to make our application fault tolerant.



Web Application Firewall

AWS WAF protects JETRACT from attacks by filtering traffic according to the rules we created. For example, it filters web requests according to IP addresses, HTTP headers, HTTP body or URI strings, thereby preventing common attack models such as adding SQL or creating inter-site scripting.



Code Pipeline

when a code change occurs according to the release model we have defined, CodePipeline automates the processes of compiling, testing, and distributing of our release. This allows us to deliver new features and updates quickly and reliably



Our Duties

As a technology company which develops cloud-based enterprise solutions, we are aware of our duties towards our valuable users. Here are some of the duties we are aware of and work on.


Creating regular backups of the data

Providing fast and continous access.

Taking necessary cyber security measures.

Ensuring that the software works without errors.