Trust Center

At Zadara we take data security seriously.

The security of your data is our top priority.

The safety and security of your data is our top priority. In addition to our own rigorous safeguards, Zadara adheres to the published standards listed here.

(click on a logo and see the info below)

All Compliance

IRAP Protected Level

The Information Security Registered Assessors Program (IRAP) enables Australian Government customers to validate that appropriate controls of cloud services are in place and determine the appropriate responsibility model for addressing the requirements of the Australian Government Information Security Manual (ISM) produced by the Australian Cyber Security Centre (ACSC). Protecting data from unauthorized access or unauthorized disclosure is a must when procuring and leveraging cloud services. The IRAP assessment report is a proof that the service can be trusted.

Zadara and Australia IRAP

An IRAP assessment for PROTECTED level has been completed for the Zadara cloud services in Australia by NCC group. The assessment was carried out between June and October 2023 against the December 2022 version of the Australian Government Information Security Manual (ISM). The scope of the assessment was the Australian public clouds which are being hosted in Equinix data centers within the Sydney region.  This assessment is designed to provide the relevant authorities or companies with sufficient information to trust the Zadara cloud services for processing Australian government data. 

The full report is available upon request. Request full IRAP Report.

GDPR

Zadara is committed to GDPR compliance across our storage services.

Defining GDPR

The General Data Protection Regulation (GDPR) is a new European privacy law, due to become enforceable on May 25, 2018, that protects European Union (EU) citizens’ right to privacy. It introduces robust requirements that will raise standards for data protection, security, and compliance. The GDPR will replace the existing EU Data Protection Directive, and is intended to harmonize data protection laws throughout the EU.

Personally Identifiable Information (PII) is any data that can be used to identify a specific individual. Phone number, email address, passport/ID number, and even digital images are all included. GDPR grant people greater control over their PII, while imposing strict obligations on organizations that collect, handle, or analyze personal data. It also imposes heavy fines for non-compliance and data breaches.

What are the customer’s responsibilities?

Zadara customers, that use the Zadara storage service to store personal data, typically act as the data controller for any PII they keep. The data controller determines the purposes and means of the personal data. Zadara keeps and protects the data on behalf of its customers. In GDPR terminology, when the data controller is using the Zadara storage services Zadara is a data processor that processes personal data on behalf of the data controller.

Data controllers are responsible to implement the needed technical and organizational measures to ensure that personal data is kept and processed in compliance with the GDPR requirements.

The data controller needs to make sure the data subjects are well-informed about the use of their data and trust that it will be processed securely and only for purposes of which they are aware. The data controller is also responsible to notify the data subject in any incident of a security breach.

For the specific controls, Zadara customers should seek legal advice relating to GDPR obligations, as these must be tailored to any specific situation.

What are Zadara’s responsibilities?

A GDPR data processor is a person or organization who deals with personal data as instructed by a controller for specific purposes and services offered to the controller. Zadara is a data processor for the storage services provided to its customers.

Since the processing services Zadara provides are storage services, Zadara’s main responsibility is to be the guardian of any data stored on its systems.

Zadara manages the application-to-storage mapping, and ensures that any application can access storage it uses as defined by the customer. Zadara ensures that strict rules are in place for data access and keeps track of security access.

To avoid data theft, Zadara supports data encryption at-rest and in-flight using user-managed keys. Zadara never uses the customer data, not even for development or test purposes.

Zadara will notify customers without undue delay if we are aware of a breach of our security standards of the storage services, to help the data controller to report data breaches without undue delay.

What is Zadara doing to prepare to GDPR?

GDPR compliance is a shared responsibility. Zadara storage services offers a wide set of controls to help customers keep GDPR compliance. For Zadara that already has a high standard of data protection practices on its cloud storage, GDPR is a chance to enhance the practices, and to tighten things up further.

Zadara conducts ongoing security testing of its clouds and storage services. Zadara maintains security certifications such as ISO 27001, SOC 2 Type 2, and HIPAA. These certifications and audit reports can be used for customers risk assessments and help them determine that the proper security measures are in place.

Zadara trains all employees on data privacy, to have them aware of PII sensitivity, and the company commitment to be GDPR compliant.

Since Zadara does not have visibility into customers’ data and can’t identify PII, it treats everything stored on its systems as high risk and most sensitive. The controls taken to protect the data include:

  • Highest level of physical security with biometric locks on Zadara’s equipment cages
  • Strict role-based access control
  • Secured communication that is always encrypted
  • Data at-rest encryption with customers’ keys
  • Data in-flight encryption for any data movement
  • Robust identity management with dual-factor authentication
  • Customers can select the region where the data is kept
  • Multi-tenancy with complete separation between tenants on the VM’s and disk drive level
  • Data deletion and drive shredding when the data is to be removed

Download a signed copy of our Data Processing Addendum (DPA).

HIPAA

Defining HIPAA

The Health Insurance Portability and Accountability Act (HIPAA) sets the standard for sensitive patient data protection. Companies that deal with protected health information (PHI) must have physical, network, and process security measures in place and follow them to ensure HIPAA Compliance. Covered entities (anyone providing treatment, payment, and operations in healthcare) and business associates (anyone who has access to patient information and provides support in treatment, payment, or operations) must meet HIPAA Compliance.

What HIPAA means for Zadara

Zadara is considered a HIPAA Business Associate as of the above definition. There is no HIPAA certification for a service provider such as Zadara. Zadara is a HIPAA compliant hosting provider, as it has the needed administrative, physical, technical and privacy safeguards in place, according to the U.S. Department of Health and Human Services:

  • Administrative Safeguards – a collection of policies and procedures that govern the conduct of the workforce and security measures.
  • Physical Safeguards – policies and procedures to limit physical access to its electronic information systems and facilities in which they are housed and to ensure their availability in an emergency.
  • Technical Safeguards – policies and procedures for electronic information systems to allow access only to those persons or software programs that have been granted access rights. Access should be monitored and periodically audited to ensure that it is accurate and up to date.
  • Privacy Safeguards – policies and procedures for electronic information systems to protect the privacy of the data subjects (primarily pertaining to covered entities)

The full report is available upon request. Request full HIPAA report.

SOC1

Defining SOC

Service Organization Controls (SOC) are a set of standards designed to measure the ability of a given service organization to control its information in its service environments (e.g., the clouds it manages). SOC 1 compliance concerns internal controls of an advanced IT service organization. A company achieves SOC 1 compliance by having sufficient policies and strategies in place to protect client data.

About SOC 1

The SOC 1 report focuses on a service organization’s controls that are relevant to an audit of a service organization’s client’s financial statements. Control objectives are related to both business and information technology processes implemented by Zadara to protect financial information stored on Zadara platform. The SOC 1 Type II report includes a description of controls on Zadara clouds as well as an opinion on the operating effectiveness of those controls over a period of time.

What SOC 1 Means for Zadara Storage Our customers and regulators expect independent verification of security and availability controls. Service Organization Control (SOC) Reports are independent third-party examination reports that demonstrate how Zadara Storage achieves standard compliance. Zadara Storage undergoes independent third party audits on a regular basis to provide this assurance. This means that an independent auditor has examined the controls present in our services, products and operations.

The auditor documents the controls Zadara Storage has put in place in a SOC 1 report. The report evaluates the effectiveness of a service provider system based on the AICPA Trust Service Principles and Criteria. Organizations that use Zadara to store information related to their financial statements, can use this report to evaluate the security level of Zadara services. For more details on the SOC 1 trust services criteria, visit: AICPA.org.

The full report is available upon request. Request full SOC 1 Report.

ISO27001

Defining ISO 27001

ISO 27001 (formally known as ISO/IEC 27001:2005) is a specification for an information security management. It is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organization’s information risk management processes.

As a formal specification ISO 27001 mandates specific requirements. Organizations that claim to have adopted ISO 27001 can therefore be formally audited and certified compliant with the standard.

ISO 27001 was developed to “provide a model for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an information security management system.”

ISO 27001 is the de-facto international standard for Information Security Management. ISO 27001 contains 12 main sections:

  1. Risk assessment
  2. Security policy
  3. Organization of information security
  4. Asset management
  5. Human resources security
  6. Physical and environmental security
  7. Communications and operations management
  8. Access control
  9. Information systems acquisition, development, and maintenance
  10. Information security incident management
  11. Business continuity management
  12. Compliance
What ISO27001 Means for Zadara

Zadara services are certified to be compliant with the ISO27001 standard. To be accredited the certification, Zadara had to prove that our storage services meet the specified security standards to an external auditor. ISO 27001 certification demonstrates Zadara’s clear commitment to Information Security Management and ensures that there are adequate processes in place to lessen the risk of data breach.

ISO27017

Defining ISO27017

ISO/IEC 27017:2015 gives guidelines for information security controls applicable to the provision and use of cloud services by providing additional controls with implementation guidance that specifically relate to cloud services.

This International Standard provides controls and implementation guidance for both cloud service providers and cloud service customers.

What ISO27017 Means for Zadara

Zadara is certified for ISO27017 as a cloud service provider. Zadara’s services were designed from the bottom up with Cloud security in mind. ISO27017 certification demonstrates Zadara’s clear commitment to the cloud offering Information Security, and ensures that there are adequate processes and controls in place to lessen the risk of data breach.

ISO27018

Defining ISO27018

ISO 27018 establishes commonly accepted control objectives, controls and guidelines for implementing measures to protect Personally Identifiable Information (PII) in the public cloud computing environment. It is taking into consideration the regulatory requirements for the protection of PII which might be applicable within the context of the information security risk environment(s) of a provider of public cloud services.

What ISO27018 Means for Zadara

ISO27018 is applicable to Zadara as a PII Processor which provide information processing services (storage) via cloud computing to its customers who act as PII controllers. Back in 2018 Zadara declared compliance with the EU GDPR privacy law. ISO27018 certification emphasizes Zadara’s clear commitment to protect its customer’s privacy, and protecting any PII stored on Zadara’s public and private clouds.

ISO27701

ISO/IEC 27701:2019 is a data privacy extension to ISO 27001. This newly published information security standard provides guidance for organizations looking to put in place systems to support compliance with GDPR and other data privacy requirements. ISO 27701, also abbreviated as PIMS (Privacy Information Management System) outlines a framework for Personally Identifiable Information (PII) Controllers and PII Processors to manage data privacy.

Article 42 of the GDPR discusses data protection certification mechanisms and data protection seals and marks. No such mechanisms yet exist. However, it is possible to achieve independently accredited certification to ISO 27001 and ISO 27701 by implementing its controls – which will demonstrate to all stakeholders that Zadara – and by result, your organization – is following international best practice when it comes to securing personal data/PII.
The purpose of this standard is to provide organizations with a practical framework with which they can extend the existing ISMS (Information Security Management System) to become a PIMS (Privacy Information Management System).

What ISO27701 Means for Zadara

By certifying with this standard, Zadara is demonstrating to customers and both internal and external stakeholders that effective systems are in place to support GDPR compliance and related privacy legislation. Vendors, customers and employees can trust Zadara to handle their PII with the highest standards of security and privacy protection and trust that Zadara is fully compliant with EU GDPR and other similar legislations.