Secure Your Business Communications | Luware Nimbus Security

A comprehensive cloud security strategy ensures that when you choose a Luware solution, your data is safe and secure. Learn more how to.

Key Insights

Authentication and access controls protect our solutions from unauthorized access. We focus on multi-factor authentication and role-based access, ensuring need-to-know compliance and enforcing multiple levels of permissions. We monitor access using Entra ID login logs within the customer tenant and MSFT Azure Sentinel as a centralized logging solution for user access activity.

Operational security is provided through our security baseline, threat prevention policies, secure software development, patching, and roadmap planning. Our detailed incident and security incident response processes ensure appropriate alerting and remediation. Strict change control procedures further enhance our operational security.

Business continuity management is established with a defined program to ensure that risk management processes and critical resources are identified and operational.

Hosting instances are offered within Microsoft Azure in Switzerland, Germany, and the UK. A secondary DR backup location is in place within each region. Support is provided from locations within the EU, EEA, Switzerland, and the UK, ensuring customers can comply with the strict GDPR principles.

Download Security White Paper