Jump to the main content

News article

Data security of Open Telekom Cloud certified

  •   05/11/2016
  •   Business Assurance Digital Services
  •   Created by Christina Münchhausen

TÜV TRUST IT GmbH of TÜV AUSTRIA Group of Companies assisted T-Systems in certification projects.

Prior to the launch of the Open Telekom Cloud on the occasion of the CeBIT 2016, T-Systems ensured that the service is guaranteed to meet high demands on data protection and data security. It has been certified by TÜV TRUST IT in accordance with "TÜV Trusted Cloud Service". Moreover, the TÜV AUSTRIA subsidiary conducted an ISMS gap analysis to obtain an additional certification in accordance with Cloud Security Alliance requirements.

Cloud computing, mobile solutions, data analyses - all these technologies are completely new challenges to IT security. What is more, cyberattacks on corporate networks and IT systems are getting increasingly more elaborate and have become a massive threat to businesses. Data protection and data security are therefore essential success criteria for technical advancements of any kind. This is why T-Systems and the entire Telecom Group focus on protecting their own IT systems and networks as well as data pertaining to business customers and private customers from any attack via the Net.

An extensive certification procedure was carried out to ensure that the Open Telekom Cloud, which was launched during the CeBIT 2016, meets the same demands. First, T-Systems had TÜV TRUST IT test the platform with regard to IT security, IT operations and data protection in accordance with "TÜV Trusted Cloud Service".

The pertinent catalogue of requirements is based on various established standards (such as, for example, ISO/IEC 27018:2014) and laws as well as established best practices in IT security. "We were able to confirm a high level of security and quality", Detlev Henze, CEO of TÜV TRUST IT, summarised the results of the certification in accordance with "TÜV Trusted Cloud Service".

This was followed by a certification of the environment in compliance with the requirements of CSA-STAR (Cloud Security Alliance Security, Trust & Assurance Registry). Cloud Security Alliance is a non-commercial association of companies and organisations aiming to ensure the safe use of cloud computing, and working to establish a legal framework for a certification that is recognised all over the world. Its standardised test procedure enables objective testing of cloud services based on an effective and certified information security management system (ISMS) in compliance with ISO/IEC 27001:2013. To identify possible gaps TÜV TRUST IT conducted an ISMS gap analysis using its own assessment tool, which is also compliant with CSA-STAR requirements. The system was subsequently certified by TÜV AUSTRIA Deutschland GmbH.

The Open Telekom Cloud is a way for Telekom and its business customer segment T-Systems to offer both cost-effective and secure IT resources from the so-called public cloud for businesses of all sizes, complementing the group's cloud portfolio, which is already leading-edge in managed services from the highly secure cloud for business customers, and has a broad ecosystem of software and technology partners at its disposal. Telekom aims to become the number one provider of cloud services in Europe by 2018.

Handover of the certificate at the CeBIT: Anette Bronder, Digital Division Manager at T-Systems and in charge of cloud business, accepted the certificate presented by TÜV AUSTRIA Deutschland GmbH. (C) T-Systems

Handover of the certificate at the CeBIT: Anette Bronder, Digital Division Manager at T-Systems and in charge of cloud business, accepted the certificate presented by TÜV AUSTRIA Deutschland GmbH. (C) T-Systems

  •  | Print
to top