Google Maintains, Burnishes Cloud Security Certifications

Google has updated and further burnished the security credentials of its cloud, the company said this week.

Google just received its renewed ISO 27001 certification and SOC 2 Type II audit report, and has secured a new SOC 3 audit report -- internationally recognized independent security compliance reports.

"These audits refresh our coverage for Google Apps for Business and Education, as well Google Cloud Platform, and we’ve expanded the scope to include Google+ and Hangouts," wrote Eran Feigenbaum, director of security for Google Apps, on the company's blog.

[ Related: Google Unveils New Cloud Development Tools at Google I/O]

id
unit-1659132512259
type
Sponsored post

The ISO 27001 and SOC 2 certifications are renewals of long-standing security credentials.

"The SOC report is an additional accreditation that further demonstrates Google's commitment to security and data protection," Allen Falcon, CEO of born-in-the-cloud Google partner Cumulus Global, told CRN. "While ISO 27001 and SOC 2 Type II certifications have become check-off-box items for many companies looking at cloud services, the SOC 3 rating lets enterprise customers know that Google is successfully managing security, maintained data privacy and met performance and availability standards."

News on the certifications provides piece of mind for some.

"For us and our customers, this means that Google has proven that its services will operate as advertised," Falcon said.

Feigenbaum blogged: "To help organizations spend their money wisely, it’s essential that cloud companies are transparent about their security capabilities. Since we see transparency as a crucial way to earn and maintain our customers’ confidence, we ask independent auditors to examine the controls in our systems and operations on a regular basis. The audits are rigorous, and customers can use these reports to make sure Google meets their compliance and data protection needs."

Google is now publishing its updated ISO 27001 certificate and new SOC3 audit report for the first time on the Google Enterprise security page.

PUBLISHED AUG. 29, 2014