Clever Cloud achieves ISO 27001 : 2022 certification

bannier iso 27001
We are proud to announce that Clever Cloud has achieved a major milestone in its ongoing commitment to the security and confidentiality of our customers' data: ISO 27001 : 2022 certification.

So we’re the first European PaaS company to obtain it for its services and its own infrastructure.This achievement underlines our determination to offer a cloud environment that is independant, high-performance, reliable and sovereign but also highly secure.

What is ISO 27001 : 2022 certification?

Internationally recognised, ISO 27001 : 2022 certification is the benchmark for information security management systems (ISMS). Currently in its 2022 revision, it guarantees that an organisation has put in place a management system that includes policies, procedures and physical and IT controls to protect confidential and sensitive information. Obtaining this certification is the culmination of a rigorous audit and compliance process, supported by the work of our teams.

Why choose an ISO 27001 cloud provider?

Choosing an ISO 27001-certified cloud service provider like Clever Cloud offers undeniable advantages for businesses of all sizes:

  • Enhanced data security: Certification ensures that your data is managed and protected in accordance with the highest international security standards.
  • Increased trust: It serves as tangible proof of our commitment to security, increasing confidence in our cloud solutions.
  • Facilitated compliance: It helps our customers to more easily meet their own regulatory and compliance requirements in terms of data security.
  • Reduced risk: Our commitment to security best practice reduces the risk of security breaches and the potential consequences for your business.

Our commitment to security

Achieving ISO 27001 : 2022 certification is proof of our unwavering commitment to security, at every level of our organisation. It is not simply the culmination of an audit process, but the reward for a team work over several years. Clever Cloud has built its platform and information system on a highly advanced security strategy, notably through our No Trusted Networkpolicy. What’s more, the foundations for ISO 27001 : 2022 certification had already been laid with the award of ISO 9001, underlining the exemplary nature of our quality management system.

What this means for you

For our customers, Clever Cloud ISO 27001 certification means that you can rely on a cloud computing partner that takes the security of your data seriously. In practical terms, this argument can also be used by our customers to reassure their partners and end customers. They can emphasise the fact that their data is in a compliant space that meets the most rigorous security standards in the industry.

What about future certifications?

HDS certification

We are working on obtaining “Health Data Hosting” (HDS) certification for the 6 aspects of the standard.

The “Hosting of physical infrastructure” sections:

  • the provision and maintenance in operational condition of the physical infrastructure of the information system used to process health data
  • the provision and maintenance in operational condition of physical sites used to host the physical infrastructure of the information system used to process health data.

The “Data-processing host” components:

  • making available and maintaining in operational condition the virtual infrastructure of the health information system
  • Provision and maintenance in operational condition of the information system’s application hosting platform
  • administering and operating the information system containing health data
  • outsourced backup of health data

We are currently working with partners to offer our customers HDS hosting, certified for the first 2 aspects of the standard.

SecNumCloud certification

We are also working on obtaining SecNumCloud certification. In April 2023, Bruno Le Maire and Jean-Noël Barrot selected Clever Cloud to take part in the SecNumCloud certification support program, implemented by Bpifrance in close collaboration with the Agence nationale de la sécurité des systèmes d’information (ANSSI) and the Direction Générale des Entreprises (DGE). Following this support, we have already begun the certification process, with audits done on December 2023.

A trusted partner

Clever Cloud’s achievement of ISO 27001 : 2022 certification represents an important milestone in our aim to provide a leading, secure and reliable cloud services. We understand the critical importance of data security in today’s digital world, and we are committed to providing the most secure and robust solutions available. It’s one of our obligations to you: not only to meet your cloud computing requirements, but also to exceed expectations in terms of security and reliability.

Blog

À lire également

MateriaDB KV, Functions: discover the future of Clever Cloud at Devoxx Paris 2024

Clever Cloud is proud to present its new range of serverless products: Materia!
Company

Our new logs interface is available in public beta

You can now discover our new log stack interface and its new features!
Company

Deploy from GitLab or GitHub

Over the past few months, some customers have raised questions about CI/CD building to deploy…

Engineering