Security

As a data centre operator, we consistently apply security best practices.
data centre security

At Colt DCS, we are committed to providing our customers with a secure environment to house their IT infrastructure. 

Our current global data centre estate is certified to ISO 27001 and SOC 2 Type II. Other specific data centres also maintain PCI-DSS compliance at the request of our customers. These certifications provide our customers independent assurance that our internal control processes regarding data centre security are designed and operated effectively.

 

Physical security 

Our security & resilience team are responsible for ensuring that our employees, customers, suppliers and any other onsite visitors can work in a secure environment and that the confidentiality, integrity and availability of physical data centre infrastructure remain protected.  

This encompasses operational compliance with our group security policies and ensures that the appropriate standards, processes and systems are in place. This includes the central management of security systems, security design, and security standards to guarantee an efficient approach is delivered across all countries, and that the central governance function ensures that standards are maintained. 

The control of access to our sites and facilities is achieved through a combination of physical controls and Automatic Access Control Systems (AACS) which are central to our access control strategy. These controls allow our team to effectively manage individual access rights, as well as the physical control measures to entitle access. 

Furthermore, our security & resilience team are responsible for the governance of the local management of security, ensuring that the central policy is reflected in local procedures and instructions and that those instructions are being adhered to.  

 

Cyber security 

Colt DCS places great importance on the protection of services provided to our customers and uses the National Institute of Science and Technology Cyber Security Framework (NIST CSF) as a foundation for our information security management system.  

Our in-house security and technical specialists work together to identify, implement, and operate our security safeguards. Oversight of control effectiveness is exercised through continual monitoring and reporting to senior management. Where vulnerabilities or weaknesses are discovered, prompt action is taken to mitigate risk.  

In addition, we have partnered with industry-leading cyber security suppliers to monitor activity on our networks. With staff employed 24/7, 365 days a year, we have the right teams in place to detect anomalous activity, carry out initial assessments, and escalate suspicious events. If a confirmed security incident is detected, we will quickly isolate affected assets and work with industry experts to prevent a recurrence.

“We consistently apply security best practices as part of our vision to be the most customer-centric data centre operator. The protection of our customers’ IT infrastructure is our top priority. That’s why we have the right policies, procedures and systems in place to mitigate any threat caused by a security attack and deliver a data centre environment that is resilient and secure”.   

Ed Parkins, Senior Director of Security & Resilience.  

Contact us

If you would like to know more about Colt Data Centre Services, please get in touch with our team. We would be delighted to support your digital infrastructure requirements.
Contact us