Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Across Systems Publishes White Paper on Information Security in Translation Processes

June 2014 by Marc Jacob

Across Systems GmbH has published a white paper with recommendations on how enterprises can step up the information security in translation processes.
Karlsbad, Germany, 9th June 2014 – Across Systems GmbH has published a white paper with recommendations on how enterprises can step up the information security in translation processes. In this way, the manufacturer of the translation management system Across Language Server wants to heighten the awareness of the risks in translation projects.

During the development of a product innovation, associated information (e.g. instruction manuals or descriptions) is often translated at an early stage in order to keep the time to market as short as possible. To prevent this information from leaking to the public ahead of time, many enterprises already define measures within the scope of compliance management. "Secure data transfer continues to be a crucial subject. The translation of documents and the collaboration with external language service providers and translators around the globe is associated with special challenges. Still, too little attention is often paid to information security in this area", says Stefan Kreckwitz, CTO at Across Systems GmbH. Therefore, Across recommends the following:

Organizational Measures

To ensure the availability of the data, the customer should determine requirements for the external language service provider, evidence of whose fulfillment the language service provider must provide. For example, this includes regular backups, recovery plans, virus protection, monitoring of critical systems, or lightning protection.

Integrity in Translation Processes

To prevent unauthorized changes, an authentication obligation is imperative in the translation environment. Moreover, a log is recommended in order to be able to track who changed which contents, and when. Moreover, internal and external employees should regularly participate in training sessions for the systems employed. This ensures correct use of the available technical functions.

Confidentiality in Translation Processes

Though every business relationship is based on trust, enterprises should take precautions to ensure that particularly sensitive contents in original texts and translations as well as the associated translation memory and corporate terminology do not remain on external computers that are not authorized.

Closed Supply Chains Minimize the Risk

Since organizational measures cannot adequately ensure the security of the information in distributed translation processes, it is advisable to introduce a translation management system with a translation memory, terminology systems, and project and workflow control utilities as central components. Such a system provides a closed, integrated work and system environment in which all parties cooperate on a shared data basis and, ideally, with different access rights. Moreover, it makes sure that processes remain transparent and data are not stored on local computers or leave the protected system in an uncontrolled manner. Furthermore, provided data can be limited to a specific purpose and a limited time period.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts