Sikkerhed
Effektiv og sikker drift med GSMCloud's løsninger

PROAKTIV SIKKERHED

24/7 overvågning af server og netværk

DRIFTSTATUS

Få driftsmeddelser pr. email

OEE LIVE MÅLINGER

Statusside med aktuelle oppetider

SECURITY BESKRIVELSE

Dokument om generel sikkerhed

PROAKTIV SIKKERHED

  • Der måles oppetider og kritiske nedetider 24/7, så den tekniske support hurtigt kan reagere og genetablere normal drift.

  • Målsætningen på oppetiden er 99,9% målt over en periode på 3 måneder.

 

  • Systemet er tilknyttet en alarmfunktion, der giver automatisk tilkalder vores supportafdeling, ved kritiske udfald. 

 

  • Målsætningen på nedetider er maksimalt på 20 minutter inkl. planlagt vedligehold. 

  • Man kan tilmelde sig en driftsstatus e-mail, der informerer om planlagte vedligehold eller akutte driftsforstyrrelse.

 

  • Enhederne kan overvåges for manglende kommunikation eller strømsvigt, hvor systemet automatisk sender notifikationer.

 

  • Der er testenheder hos driftsansvarlige, der ved udfald på mere end 10 minutter, automatisk tilkalder teknisk support.

DRIFTSTATUS

  • Ved planlagt vedligehold f.eks. opdatering af server, kan man tilmelde sig en e-mail service, der informerer om driften.

  • E-mail tjenesten vil også sende beskeder ved akut opstået nedetider eller anden kritisk påvirkning på sikkerheden. E

  • Man kan tilmelde sig denne e-mail service under sin profil på gsmcloud.dk

 

  • Tjenesten kan til enhver tid afmeldes, hvis man ikke længere ønsker at modtage disse informationer.

OEE LIVE MÅLINGER

  • På siden status.gsmcloud.dk kan man se den aktuelt målte oppetid. Det kaldes også OEE “Overlall Equipment Effectiveness”.

 

  • Under de 3 OEE-målinger, kan man se de aktuelle og historiske planlagte vedligehold og akutte nedetider driftsforstyrrelser. 

 

Eksempel på statusside:

 

  • HTTPS Enforcement:

To ensure secure communication, all data transmitted between end-user devices and our platform is enforced with HTTPS (Hypertext Transfer Protocol Secure). This means that any data exchanged is encrypted, preventing unauthorized access or eavesdropping on sensitive information.

  • Logging and Retention:

We maintain comprehensive logs of all user requests and interactions with our platform. These logs are retained for a period of 14 days. This retention period helps us track and analyze user activity, troubleshoot issues, and investigate any security incidents or anomalies.

  • Abnormal Traffic Investigation:

Our security team closely monitors the traffic on our platform. In the event of any abnormal or suspicious traffic patterns, our automated systems trigger alerts, and our experts investigate immediately. This proactive approach allows us to swiftly respond to potential security threats and take appropriate action.

  • Private Network Access:

All databases and storage systems used by our platform operate within a private network. They are isolated and only accessible from the specific servers that need to access them. This isolation helps prevent unauthorized access and reduces the attack surface.

  • Daily Backups with Offsite Storage:

We prioritize data integrity and resilience. To ensure this, we create daily backups of your data. These backups are not only stored securely but are also encrypted. Furthermore, we employ a multi-datacenter strategy, storing redundant copies of your data in separate geographically distributed datacenters. This approach guarantees data availability even in the face of unexpected events.

  • SSL Encryption for Data Transmission:

Any communication with our data storage servers, including backups, is protected with SSL (Secure Sockets Layer) encryption. This encryption ensures that data transferred between servers remains confidential and cannot be intercepted by malicious actors during transit.

  • Protection Against Brute-Force and DDoS Attacks:

We implement advanced security measures to protect against brute-force attacks, which involve repeated login attempts to gain unauthorized access. Additionally, our platform is designed to withstand Distributed Denial of Service (DDoS) attacks, which aim to overwhelm our resources. We use a combination of traffic analysis, rate limiting, and access controls to mitigate these threats and ensure the availability of our services.


Security Measures with the Telecommunications Provider:

 

  • Network Security:

Our telecommunications provider implements comprehensive network security measures to protect data and services. This includes firewall configurations, intrusion detection and prevention systems (IDS/IPS), and regular network scans to detect and respond to potential threats.

  • Data Encryption:

The telecommunications provider employs robust encryption to protect data during transmission and storage. Data sent between their services and user devices is safeguarded using encryption protocols such as TLS (Transport Layer Security).

  • Access Controls:

To prevent unauthorized access to their systems and infrastructure, the telecommunications provider enforces strict access controls. This includes user and administrator authentication, user rights management, and continuous monitoring of access activity.

  • Redundancy and High Availability:

The telecommunications provider maintains redundant systems and data center facilities to ensure high availability of their services. This enables them to maintain services even in the event of hardware failures or unforeseen incidents.

  • Incident Response:

The telecommunications provider has a well-defined incident handling process that activates in case of a security incident. This includes rapid incident identification, mitigation, and reporting, followed by analysis and improvements to security measures.

  • Regulatory Compliance:

The telecommunications provider complies with relevant security and data protection standards and regulations to ensure that user data is processed and protected in accordance with legal requirements.

  • Penetration Testing:

As part of their security practices, the telecommunications provider regularly conducts penetration testing, simulating attacks to identify vulnerabilities and address them before they can be exploited by malicious actors.

Security Measures with the GSMCLOUD hardware:

 

  • Hardware Stability:

Our hardware automatically restarts if it loses connection to the network or if data is not received within the correct time frame. This ensures our customers that their alarms have the highest possible uptime.

 

  • Automatic Provider Search:

If the hardware doesn’t have a connection to the preferred providers, it checks for new providers. If a stable connection is established with the new provider, the system will automatically favor this provider for faster future connections.

 

  • Secured VPN Connection:

Data from our hardware is protected by a VPN tunnel provided through OpenVPN.
This ensures that your data is not intercepted, copied, or rerouted.

 

  • Checksum on Protocols:

Data from our hardware uses a special checksum to ensure that the data arrives correctly.
This allows the system to detect errors in incoming data.

 

  • Power failure Notification

Our hardware sends a notification to the server in case of a power failure, ensuring that the server is always aware if the hardware loses power.

 

  • Input Monitoring:

Our hardware sends multiple short pulses to the inputs per second to ensure that the input status is always accurate.

Få et tilbud eller rådgivning af vores specialist

Overvejer du et produkt fra GSMCLOUD? Få et uforpligtende tilbud.