top of page

Data Centers

How do we help prepare data centers for certification?


Let's explore how Securadin, specializing in information security and ISO/IEC 27001 certification, would prepare a data center for ISO/IEC 27001 certification:

Initial Contact and Scoping

The data center reaches out to Securadin expressing their interest in ISO/IEC 27001 certification.
Securadin's team of auditors and consultants establishes contact with the data center's management to discuss the certification process, and determine initial scope.


Pre-assessment (Optional)

The data center may choose to engage Securadin in a pre-assessment or gap analysis phase.
Securadin conducts a preliminary evaluation of the data center's existing information security practices to identify gaps and areas that need improvement.


Documentation Review

Securadin's auditors review the data center's documentation related to its information security management system (ISMS).
They assess whether the documentation aligns with ISO/IEC 27001 requirements, ensuring that policies, procedures, risk assessments, and security c
ontrols are adequately documented.

On-site Audit

Securadin's audit team schedules an on-site audit at the data center's facilities.
During the on-site audit, Securadin's auditors interview data center personnel, observe security processes, and verify the implementation and effectiveness of security controls.


Findings and Recommendations

After the on-site audit, Securadin provides the data center with a detailed report of their findings.
This report may include non-conformities or areas requiring improvement, along with recommendations for corrective actions.


Corrective Actions

The data center takes corrective actions based on the findings and recommendations provided by Securadin.
Securadin may offer guidance and support during this phase to ensure that corrective actions effectively address identified issues.


Certification Decision

Securadin conducts a final assessment to determine if the data center now complies with ISO/IEC 27001 requirements.
If the data center meets the criteria, Securadin issues an ISO/IEC 27001 certification, indicating that the data center's ISMS aligns with the standard.


Surveillance Audits

Following certification, Securadin may conduct regular surveillance audits, typically on an annual basis.
These audits ensure that the data center continues to maintain its ISMS in accordance with ISO/IEC 27001.


Recertification

ISO/IEC 27001 certification is typically valid for three years.
Securadin helps the data center prepare for the recertification audit at the end of each three-year cycle to maintain their certification.



Securadin's expertise in information security and ISO/IEC 27001 certification plays a crucial role in guiding the data center through the certification process, from the initial assessment to the issuance of the ISO/IEC 27001 certificate. This certification demonstrates the data center's commitment to safeguarding information and provides assurance to clients and stakeholders regarding the security of their data within the facility.
 

bottom of page