Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

OVH obtained ISO/IEC 27001 certification for the Information Security

April 2019 by Marc Jacob

Management System (ISMS) of all its dedicated servers. This certification was obtained after an independent audit, and provides strong reassurance to customers and users of OVH dedicated servers about the security of their data.

ISO/IEC 27001 certification is an international standard which sets up the requirements regarding a company’s Information Security Management System. This certification describes the organisational method which allows a company to ensure the confidentiality, integrity, availability and traceability of its information system. On a day-to-day basis, this ISMS consists of managing all risky activities for the service.

ISO/IEC 27001 certification covers all the physical servers managed by OVH, i.e. several hundred thousand servers across the group’s datacentres. The security monitoring of such a number of dedicated servers is built on two aspects:
 The OVH industrial approach, which automatizes all the daily and repetitive long term actions and only uses human interventions for critical activities.
 The modular approach of the OVH products, which provides to the company a clear structure of its security organisation and the responsibility of each team.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts