Quantcast
Channel: CRM Cloud – Project Hosts Blog
Viewing all articles
Browse latest Browse all 24

New Secure Cloud Services For Azure and Hosted Microsoft Apps Protect Businesses and Employee Data

$
0
0

Scott-Chapman-SecureCloudServicesToday from the floor of the Microsoft 2016 Envision Conference, in the heart of New Orleans, we announced our new lineup of Secure Cloud Services for Azure and hosted Microsoft solutions. Our Secure Cloud Service offerings for Microsoft ISVs, government agencies and enterprises will help fully protect their business and employee data from unauthorized access or theft.

Our new security services are available for Azure or as a fully hosted private/hybrid cloud solution and support today’s most rigorous industry security standards including Department of Defense IL4, FedRAMP, NIST 800-53 and ISO 27001+.  If you are in New Orleans this week at Microsoft Envision stop by Project Hosts’ booth # 1725  to discuss your cloud security options.

From today’s Secure Cloud Services announcement: “With government agencies and enterprise organizations adopting cloud-based services at an unprecedented rate, never before in the history of information technology has the risk of theft and unauthorized access of business assets and employee data been so great,” said Scott Chapman, CEO and co-founder of Project Hosts, Inc. “As such, we’ve developed a new set of fully-secured cloud service offerings that protect your Microsoft cloud-based applications for Azure and in hosted environments.”

envision-booth-pic.jpg

Secure Cloud Services are available in four distinct platforms, and can be implemented in an ISV’s or customer’s Azure environment, or as private or hybrid hosted solution.  Project Hosts’ secure cloud platforms include:

  • ISO 27001 Compliant Cloud – Our ISO 27001 cloud delivers a dedicated private or hybrid cloud for commercial customers that meets the 120 security controls defined by the International Standards Organization. About ISO 27001:13: an information security standard published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission(IEC) under the joint ISO and IEC subcommittee.
  • NIST 800-53 Compliant Cloud – Our NIST 800-53 cloud provides an additional 141 security controls delivering a robust commercial cloud with 261 security controls. About NIST 800-53: an information security controls standard for information systemsexcept those related to national security. It is published by the National Institute of Standards and Technology.
  • FedRAMP Compliant Cloud(SaaS Level)- Our FedRAMP SaaS-Level compliant Federal Private Cloud (FPC) for Windows and Linux apps meets the GSA’s mandated ~325 security controls for federal agencies; also a popular platform for state and local agencies looking for robust cloud security. About FedRAMP:  the Federal Risk and Authorization Management Program, or FedRAMP, is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services.
  • DoD IL 4 Compliant Cloud – The most secure cloud platform that is expressly designed and audited for the U.S. Department of Defense — meets DISA (Defense Information Systems Agency) Level 4 standard with 369 security controls. About DISA IL 4: an extension to FedRAMP with the security controls and access designed specifically for the needs of the U.S. Department of Defense.


Viewing all articles
Browse latest Browse all 24

Latest Images

Trending Articles



Latest Images