AFI Backup

Cloud Backup & Recovery

AFI Backup to Protect your MS365 and Google Workspace Data

Cloud Group supports and implements AFI Backup to protect your G Suite data.

AFI Backup for Google Workspace covers all the essential apps: Gmail, Google Drive (including Shared Drives), Calendars, Contacts, and Sites. With no limit on storage capacity or number of backups, your organization can rest assured knowing all your critical G Suite data is fully backed up and protected.

Bandwidth is now a major resource for Companies as SaaS and VoIP solutions are becoming the new business-standard. The iShield is ideally placed at the perimeter of your network to guard against your employees draining bandwidth for personal reasons while they should be working.

G Suite back-up is critical to counter:

Illegitimate deletion requests

SaaS providers will honor your deletion request without question. They have no way of knowing if it’s a hasty (or malicious) request and they are not responsible for any unexpected results.

Programmatic errors

Otherwise known as sync errors, those powerful tools, designed to streamline business processes, can ruin critical data in a flash — with no undo.

Human error

According to Aberdeen Research, human error accounts for nearly 64% of data loss incidents. Employees inevitably delete the wrong email, contacts, or critical configurations

Hackers

Whether through technical means or social engineering, aggressive individuals and organisations are constantly inventing new tactics to access your data.

Malware and viruses

Rogue software can cause mayhem with programmatic efficiency without an active attack from a hacker. Many malware programs and viruses emerge from existing code after hibernation, making them especially hard to defend against.

Malicious insiders

Employee action is involved in up to 23% of all electronic crime events, according to the CERT Insider Threat Center at Carnegie Mellon University’s Software Engineering Institute.

Ransomware

Beyond a typical cyber attack, these forms of industrial-scale extortion are becoming increasingly aggressive and expensive.

Security on Multiple Layers

AFI Backup employs multiple layers of operational and physical security to ensure the integrity and safety of your data, including:

Confidential Security & Compliance Communications

AFI is committed to the reporting of security and compliance issues. This serves as a mechanism to enable anonymous or confidential communication for critical/sensitive security vulnerability issues when normal channels are inoperative or ineffective.

Strong Encryption

AFI Backup protects data at rest with 256-bit AES object-level encryption (one of the strongest block ciphers available) with unique, randomly generated encryption keys for every single object and a rotating master key protecting the unique keys. All data in transit is also protected with Transport Layer Security (TLS) encryption.

Compartmentalized Access

Access to production servers is granted only to named AFI employees who have specific operational requirements. Changes to the production environment access control list are tracked and auditable.

Intrusion Detection

Our systems constantly guard against intrusion with log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting, and active response.

Application-Level Authentication

AFI accesses SaaS systems using the OAuth 2.0 protocol rather than less secure service accounts and passwords.

SOC 2 Compliance

AFI is SOC 2 Type II certified, a rigorous evaluation of repeatable internal operational and technical controls, information technology processes and trust services principles.

Privacy & Security Certifications

AFI Backup has also earned BBB EU PRIVACY SHIELD, operated by the Council of Better Business Bureaus Privacy Certification and is certified under the US-EU and Swiss-US Privacy Shield. AFI is compliant with the Regulation (EU) 2016/679 (General Data Protection Regulation)

Cloud Security Alliance Member

AFI is a member of the Cloud Security Alliance (CSA), a not-for-profit organisation with a mission to promote the use of best practices for providing security assurance within Cloud Computing, and to provide education on the uses of Cloud Computing to help secure all other forms of computing.

Third-Party Certifications and Audits

AFI Backup operates within the Amazon Web Services cloud, which is ISO 27001 certified, has completed multiple SAS-70 Type II audits, and publishes a SOC 2 report under both the SSAE 18 and the ISAE 3402 professional standards.

Skyhigh Enterprise-Ready

AFI Backup has been awarded the Skyhigh CloudTrust™ rating of enterprise-readiy. Skyhigh Enterprise-Ready cloud services fully satisfy the most stringent requirements for data protection, identity verification, service security, business practices, and legal protection.

HIPAA Compliance

AFI's service is HIPAA-compliant. If you are interested in learning more, please contact us at sales@cloudgroup.co.za.