Trust. Transparency. Security

Data Storage

  • Data Redundancy
  • Data Encryption
  • Backup and Recovery

Data Security

  • Multifactor Authentication (MFA)
  • Continuous monitoring.
  • Access control

Aggrements

  • Gain insight into contracts with Angola Cables
  • See contracts for cloud solutions offered by Angola Cables and our partners
  • Find SLAs and General terms and conditions.

Service Continuity and Resilience

  • Infrastructure redundancy
  • Backup and Restore Policies (BaaS
  • Disaster Recovery Plans (DRP)

As Nossas Certificações

ISO/IEC 27018

Defining ISO27018 ISO 27018 establishes commonly accepted control objectives, controls and guidelines for implementing measures to protect personally identifiable information (PII) in the public cloud computing environment. It takes into account regulatory requirements for the protection of PII that may be applicable in the context of a public cloud service provider's information security risk environment(s).

ISO 27001

ISO 27001 (formally known as ISO/IEC 27001:2005) is a specification for information security management. It is a framework of policies and procedures that includes all the legal, physical and technical controls involved in an organization's information risk management processes.

As a formal specification, ISO 27001 requires specific requirements. Organizations that claim to have adopted ISO 27001 can therefore be formally audited and certified in accordance with the standard.

ISO 27001 was developed to "provide a model for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an information security management system".

ISO 27001 é o padrão internacional de fato para Gestão de Segurança da Informação.

Tier III Data Center

A Tier III Data Centre is a data centre facility rating widely recognised by the Uptime Institute, an organisation specialising in information technology infrastructure consultancy and certification. This rating is fundamental for assessing the resilience and availability of a data centre, and is an important indicator for companies that depend on reliable IT infrastructure.

A Tier III Data Centre is characterised by several essential elements:
99.982% availability: This classification requires the data centre to be operational and available for use for at least 99.982% of the time. This implies a maximum of 1.6 hours of planned or unplanned interruption per year.

N+1 redundancy: A Tier III Data Centre must have N+1 redundancy in all critical components, such as power, cooling and communication systems. This means that there is at least one backup unit ready to go in the event of a component failure.

Uninterrupted maintenance: To guarantee service continuity, a Tier III allows maintenance teams to carry out repairs and upgrades without shutting down the main system.

Fault tolerance: The infrastructure of a Tier III Data Centre is designed to withstand failures in any system without interrupting operations. This covers electrical, cooling, network and security systems.

Physical security: In addition to technical reliability, a Tier III Data Centre is also designed with stringent physical security measures to protect your facilities from unauthorised access.

Certificações dos Parceiros

General Data Protection Regulation (GDPR)

The General Data Protection Regulation (GDPR) is a new European privacy law, due to come into force on May 25, 2018, which protects European Union (EU) citizens' right to privacy. It introduces robust requirements that will raise standards of data protection, security and compliance. The GDPR will replace the current EU Data Protection Directive and aims to harmonize data protection laws across the EU.

Personally identifiable information (PII) is any data that can be used to identify a specific individual. Phone number, email address, passport/ID number and even digital images are included. The GDPR gives people greater control over their PII, while imposing strict obligations on organizations that collect, process or analyse personal data. It also imposes heavy fines for non-compliance and data breaches

Health Insurance Portability and Accountability Act (HIPAA)

The Health Insurance Portability and Accountability Act (HIPAA) sets the standard for protecting confidential patient data. Companies that handle protected health information (PHI) must have physical, network and process security measures in place and follow them to ensure HIPAA compliance. Covered entities (anyone who provides treatment, payment and operations in the healthcare field) and business associates (anyone who has access to patient information and provides support in treatment, payment or operations) must comply with HIPAA compliance.

ISO/IEC 27701

ISO/IEC 27701:2019 is a data privacy extension of ISO 27001. This recently published information security standard provides guidance for organisations looking to implement systems to support compliance with the GDPR and other data privacy requirements. ISO 27701, also abbreviated as PIMS (Privacy Information Management System), describes a framework for Controllers of Personally Identifiable Information (PII) and Processors of PII to manage data privacy.

Article 42 of the GDPR discusses data protection certification mechanisms and data protection seals and marks. No such mechanisms exist yet. However, it is possible to obtain independently accredited certification to ISO 27001 and ISO 27701 by implementing their controls - which will demonstrate to all interested parties that Zadara - and therefore your organisation - is following international best practice when it comes to protecting personal data/PII.
The aim of this standard is to provide organisations with a practical framework with which they can extend their existing ISMS (Information Security Management System) to become a PIMS (Privacy Information Management System).

ISO 27018

Defining ISO27018 ISO 27018 establishes commonly accepted control objectives, controls and guidelines for implementing measures to protect personally identifiable information (PII) in the public cloud computing environment. It takes into account regulatory requirements for the protection of PII that may be applicable in the context of a public cloud service provider's information security risk environment(s).

ISO/IEC 27017:2015

Defining ISO27017 ISO/IEC 27017:2015 provides guidelines for information security controls applicable to the provision and use of cloud services, providing additional controls with implementation guidance that relate specifically to cloud services.

This International Standard provides controls and implementation guidance for cloud service providers and cloud service customers..

Information Security Management

Defining ISO 27001
ISO 27001 (formally known as ISO/IEC 27001:2005) is a specification for information security management. It is a framework of policies and procedures that includes all the legal, physical and technical controls involved in an organization's information risk management processes.

As a formal specification, ISO 27001 requires specific requirements. Organizations that claim to have adopted ISO 27001 can therefore be formally audited and certified in accordance with the standard.

ISO 27001 was developed to "provide a model for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an information security management system".

ISO 27001 is the de facto international standard for Information Security Management.

Service Organization Controls (SOC)

The Service Organization Controls (SOC) are a set of standards designed to measure the ability of a given service organization to control its information in its service environments (for example, the clouds it manages). SOC 1 compliance concerns the internal controls of an advanced IT services organization. A company achieves SOC 1 compliance by having sufficient policies and strategies in place to protect customer data.

About SOC 2
Although many companies understand the benefits of migrating basic functions, such as data storage, to the cloud, some companies are still hesitant due to security concerns. SOC 2 compliance gives companies the confidence and peace of mind of knowing that their data is protected and highly available.

Service Organization Controls (SOC)

Defining SOC
Service Organization Controls (SOC) are a set of standards designed to measure a given service organization's ability to control its information in its service environments (for example, the clouds it manages). SOC 1 compliance concerns the internal controls of an advanced IT services organization. A company achieves SOC 1 compliance by having sufficient policies and strategies in place to protect customer data.

About SOC 1
The SOC 1 report focuses on a service organization's controls that are relevant to an audit of a service organization's client financial statements. The control objectives relate to the business and information technology processes implemented by Zadara to protect the financial information stored on the Zadara platform. The SOC 1 Type II report includes a description of the controls in the Zadara clouds, as well as an opinion on the operating effectiveness of these controls over a period of time.

We don't seek prizes, but we value recognition

WordPress Appliance - Powered by TurnKey Linux