A holistic approach to protection against digital threats 

Cloud technologies are of central importance for modern companies, but they also bring with them new security risks. Misconfigurations, a lack of transparency and growing attack surfaces require robust security solutions. Our goal is to effectively protect your data and cloud infrastructures from cyber threats - with state-of-the-art technologies and comprehensive security strategies.

Your advantages 

  • PROTECTION OF YOUR DATA AND EXPERTISE AS THE PRIMARY GOAL
  • A HOLISTIC SECURITY APPROACH ACROSS MULTIPLE CLOUDS
  • CONTINUOUS MONITORING BY OUR SECURITY OPERATION CENTRE
  • TECHNICAL PROTECTION OF YOUR IT ENVIRONMENT ACCORDING TO THE ZERO-TRUST APPROACH
  • MODERN SECURITY STACK FOR THE BEST POSSIBLE PROTECTION

Security for data and applications based on the state-of-the-art technologies 

Our cloud security stack offers a sophisticated security approach that integrates comprehensive measures to protect your data and applications. With Data Loss Prevention, we prevent sensitive information from falling into the wrong hands, while our Identity and Access Management ensures that only authorised users can access cloud resources. Our Cloud Native Security Framework protects cloud-native applications through seamless integration into DevOps processes, while Security Information and Event Management analyses security data from various sources to provide a comprehensive picture of your cybersecurity posture. With Unified Secure Access Service Edge, we ensure secure access to your resources in a unified solution.

Our Security Operations Team is available 24/7 for proactive threat detection and response.

Technical Informations 

SECURITY STACK STANDARDS

MTF Cloud's fully comprehensive security framework is based on security standards including:

  • ISO 27001, 27017 and 27018
  • ISO 22301
  • NIST Cybersecurity Framework
  • OSSTMM
  • OWASP
  • ITIL
  • COBIT
  • PCI DSS
  • IT Basic protection

TECHNICAL FUNCTIONS OF THE SECURITY STACK

  • Active or Passive DDOS Protection (DDOS)
  • Next-Gen Distributed and Multi-Tiered Firewalls
  • Intrusion Detection and Prevention System (IDS / IPS)
  • Advanced threat detection based on artificial intelligence
  • Anti-ransomware and exploit prevention
  • Antimalware with deep learning technology
  • Endpoint Detection and Response (EDR)
  • Security Information and Event Management (SIEM)
  • Email signing, encryption and filtering
  • Next-Gen Web Reputation and Web Filtering
  • Enterprise Cyber Defense Center with Emergency Response Team

Cloud Native Security Framework (CNSF)

Sicherheitslösungen für cloud-native Anwendungen, die nahtlos in DevOps-Prozesse integriert sind und die Anwendungssicherheit durch Schwachstellenscans und Intrusion Detection Systeme gewährleisten.

Security Information and Event Management (SIEM)

Eine zentrale Sicherheitslösung, die IT-Sicherheitsdaten aus verschiedenen Quellen sammelt und analysiert, um ein umfassendes Bild der Cybersecurity-Position zu bieten.

Unified Secure Access Service Edge (SASE)

Ein integrierter Ansatz, der verschiedene Sicherheitsfunktionen vereint, um sicheren Zugriff von jedem Gerät aus zu ermöglichen und die Sicherheitsarchitektur zu optimieren.

Facts & figures 

DSGVO
compliant cloud services
> 0
Petabytes of customer data protected
> 0
customers trust in the MTF Business Cloud

Selection of references 

Do you have Questions ?

Stephan Keller
Chief Financial Officer