IP Technology Distribution

Look for ISO 27001 Certification – The Gold Standard in Data Processing, IT & Communications

Kentix MultiSensor: ISO 27001 Certified for Data Center Security

 

In our recent blog on the Kentix MultiSensor® we emphasized that the all-in-one environmental monitoring solution that detects up to 37 physical threat situations – like fire, water, gases and different types of intrusion in IT and data center spaces – had received renowned ISO27001 certification. ISO27001 is the European gold standard in protection requirements for Information Security Management Systems (ISMS) and is rapidly becoming a worldwide regulatory requirement for protecting all critical data equipment.

 

In recent years there has been a tremendous increase in the number of data centers and world class facilities offering rack space and more. These facilities offer world-class protection including an array of sophisticated environmental threat sensors, intrusion protection and video monitoring services. Data center owners and operators have explained that their safety level is critical to a company's compliance. Companies just assume that since they have entrusted most of their data equipment in a colo (colocation) facility that it is enough.

 

The reality is, however, that this is very far from being true.

 

Protection needs to be end to end.

 

Beyond Data Centers: Environmental Monitoring for All Critical IT 

 

An outage anywherealong any pointbetween the data center and the corporate HQ is just as critical. As we all know, data breaches can be initiated at the office. The reality that is setting in is that security needs to be bolstered and environmental monitoring needs to be added to all areas where critical data is being handled. This includes extending monitoring protection to components like fibre entry points to buildings, local IT rooms, vertical and horizontal distribution areas, local storage servers, physical access to certain parts of the IT department and much, much more.

 

Why ISO 27001 Matters for Data Security

 

ISO27001 certification is an excellent standard that should serve as the model for all organizations and businesses entrusted with storing data. Moving toward stringent standards like ISO27001even though they aren’t yet a requirement in the United States – can help security providers enact that end-to-end protection that is so critical to comprehensive security operations.

 

Embracing important standards to educate your customers will help protect them from the serious repercussions of not being prepared. It also offers a great starting point to communicate the recommended requirements. Peace of mind has always been a valuable asset. Now you can sell your customers a safer and less risky environment and give them that peace of mind.

 

Embracing important standards to educate your customers

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

What is ISO?

 

ISO is an independent, non-governmental international organization with a membership of 161 national standards bodies. Through its members, it brings together experts to share knowledge and develop voluntary, consensus-based, market relevant International Standards that support innovation and provide solutions to global challenges.

 

What are standards?

 

International Standards make things work. They give world-class specifications for products, services and systems, to ensure quality, safety and efficiency. They are instrumental in facilitating international trade.

ISO has published 22257 International Standards and related documents, covering almost every industry, from technology, to food safety, to agriculture and healthcare. ISO International Standards impact everyone, everywhere.

ISO/IEC 27000 family – Information Security Management Systems

 

The ISO/IEC 27000 family of standards helps organizations keep information assets secure. Using this family of standards helps your organization manage the security of assets such as financial information, intellectual property, employee details or information entrusted to you by third parties.

 

ISO/IEC 27001 is the best-known standard in the family providing requirements for an information security management system (ISMS). An ISMS is a systematic approach to managing sensitive company information so that it remains secure. It includes people, processes and IT systems by applying a risk management process. It can help small, medium and large businesses in any sector keep information assets secure. ISO/IEC 27001:2013 specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. It also includes requirements for the assessment and treatment of information security risks tailored to the needs of the organization. The requirements set out in ISO/IEC 27001:2013 are generic and are intended to be applicable to all organizations, regardless of type, size or nature.

 

 

Share Now Share on Facebook Share on LinkedIn Share on Twitter Share on google+