Data Management


By using QuestBack’s technology the ESC conducts high-quality online surveys with an platform availability of 99,95 % p.a.. The following information provides an overview of QuestBack’s technological equipment as well as of our security systems and specific security strategies which guarantee a smooth and reliable implementation of your surveys.

  • Serverfarm
  • Software
  • Back-up strategy
  • Monitoring and operational readiness

Serverfarm

Data security already begins with the positioning and the performance of the server. The ESC’s surveys are operated by QuestBack (via www-servers) which is located in the high–performance computer centre of COLT Telekom in Hürth, Cologne.

Only authorized members of staff have access to the computer centre. It is well documented which members of staff enter the server rooms.

The systems are protected against fire through a fire detection system and an extinguishing system suitable for IT equipment.

Air conditioning and a system for monitoring the room temperature and humidity ensure that the ambient conditions always meet the specifications of the system manufacturers.

The systems are protected against power failure and under- and over voltage by means of an uninterruptible power supply (UPS).

Software

As a modern and completely web-based software the ESC is independent from any platform. Therefore it is irrelevant which kind of operating system or which browser you use in order to access the surveys. In addition you have access to the surveys at any time.

The ESC's QuestBack servers exclusively consist of high-quality components. The ESC server software (Linux, Apache, MySQL, PHP) is uniformly installed on all computers according to the tested and standardized installation requirements of the survey centre. At the same time this also guarantees a contemporary update of the systems with new security patches.

Back-up strategy and data deletion

The ESC service agreement with QuestBack includes the backing up all project files as well as data bases each night. They are directly stored on the server in case there is need for a fast recovery. Moreover the back-ups which are made daily, weekly and monthly are stored on a separate computer in the server room. The latest back-up of the week is kept in a fire-proof data safe (to S120D or S120DIS in line with EN1047 or VDMA24991). The safes are kept at a different location to the systems backed up on the data media. This area is equipped with an access control system.

Data backup media that are/were used to store personal data or any other sensitive client data are not given to third parties.

Monitoring and operational readiness

The ESC is supported by QuestBack systems which are continuously controlled by a monitoring tool. In doing so not only the service availability is checked but furthermore an acquisition of the computers’ important performance data is conducted. The system administrator will be informed via e-mail or sms as soon as a shortage becomes apparent.