LoadSpring Water Cooler

Welcome to our blog. See what's going on in our world.

May152015

How LoadSpring Cloud Security Involves C-I-A, People, Processes, and LoadSpring Cloud Platform

No way! … You mean LoadSpring has that part of the government helping out with security? Sorry to disappoint you, but you’ll have to put your secret agent fantasies to one side for the moment. Yes, it’s true that besides providing effective, easy-to-use solutions for hosting project management software, we also do the same for your security when you use those solutions. However, even if we provide the ultimate in protection for your project management applications, that’s about as cloak and dagger as we get.

So What’s This Reference to “C-I-A”?

It’s simple. C-I-A is our three-dimensional approach to security, and stands for the following:

  • Confidentiality. Only the people you authorize can have access to your project management information.
  • Integrity. Keeping information a secret isn’t any use if the information itself is corrupted. At LoadSpring we also protect the integrity of your data through comprehensive back-up and recovery procedures.
  • Availability. The users you authorize are guaranteed access because we use a top of the line IT infrastructure and data centers.

The following elements then allow us to deliver optimally in each dimension.

People and Processes

Security starts with people. It’s the first line of defense. Not only do we train our team members in security, but we also vet them thoroughly beforehand. And every year as a minimum, we continue to check they’re up to speed and on the ball.

Through our people and our systems we can then implement the right security processes, based on international standards and best practices. Our process-driven approach covers not only information security in terms of confidentiality, but also business continuity planning and disaster recovery planning. In all senses, we make sure that our systems can “take a lickin’ and keep on tickin’” both for us and for you as our customer.

Technology – a Vital Supporting Role

Surprised that we’re only now talking about the technology? While it’s a vital component of security, that technology must also serve security objectives, planning, processes and management. Now, we could tell you about the multi-redundancy, the multivendor front and back end firewalls, the hardened gateways and the obfuscated server naming. But what you probably want to know is what else we do to go even further after we’ve already implemented some of best solutions available in the industry.

Our Secret Security Weapon

Ready? We’re really proud of this one (it shows, doesn’t it?). Besides the people, the processes, the technology and the world-class data center and networking facilities, LoadSpring also has its own primary security wrapper. It’s called LoadSpring Cloud Platform. It gives you airtight security around your entire project management application software – and the possibility to set authentication requirements to the standards you choose. It’s the ultimate combination of robustness and flexibility in secure access management.

In the end, our work is to bring you solid cloud security, rather than adrenalin-pumping excitement. Although of course if you’re looking for thrills, there are solutions for that too. Bungee-jumping, anyone?
Cloud Security

 

Recommended Resources