DENVER--(BUSINESS WIRE)--CoreSite Realty Corporation (NYSE:COR), a premier provider of secure, reliable, high-performance data center and interconnection solutions in major U.S. metropolitan areas, today announced that it has successfully completed an independent third party assessment of controls related to National Institute of Standards and Technology Publication Series 800-53 (NIST 800-53) for its platform of 19 operating multi-tenant data centers.
Exceptional Data Center Controls and Compliance
This new NIST compliance level complements CoreSite’s existing certifications such as SOC 1 Type 2 and SOC 2 Type 2, ISO 27001, PCI DSS, and HIPAA. CoreSite’s numerous data center controls support its diverse communities of interest in meeting a wide variety of United States regulatory requirements, including the Federal Information Security Management Act (FISMA) and the Federal Risk and Authorization Management Program (FedRAMP).
Reliably Supporting Our Customers’ FISMA and FedRAMP Compliance Requirements
“We are pleased to have successfully completed a NIST 800-53 assessment. The strength of our campus environment across our eight markets includes the proximity to a vibrant community of enterprise customers, Systems Integrators, and Federal Agencies that rely on stringent compliance standards to operate at our campuses, including at our Reston, VA campus with its access to Washington D.C. and the surrounding community,” said Juan Font, CoreSite’s SVP of General Management.
“Being able to support FISMA and FedRAMP compliant customers strengthens our commitment in providing a secure, reliable data center portfolio for mission-critical infrastructure across our portfolio of 19 multi-tenant data centers,” said Font.
Along with its stringent compliance standards for data center operations, security and reliability, CoreSite provides direct access to Cloud Service Providers that are deployed within its buildings, including AWS, Azure, IBM, Oracle and Google Cloud, allowing the most secure, reliable, and lowest latency cloud connectivity solutions available.
About NIST 800-53
NIST 800-53 is a publication that recommends security controls for federal information systems and organizations. It is published by the National Institute of Standards and Technology, which creates and promotes the standards used by federal agencies to implement FISMA and manage other programs designed to protect information and promote information security. The scope of the NIST 800-53 attestation assessed the suitability of design of controls relevant to the high baseline requirements for a subset of control families specified in NIST 800-53 and aligned to the control parameters and selections for each control that have been specifically required by CoreSite’s customers undergoing FedRAMP assessments as it relates to the colocation services.
The NIST 800-53 attestation was conducted by Schellman & Company, LLC, an independent CPA firm and accredited Third Party Assessment Organization (3PAO).
About CoreSite
CoreSite Realty Corporation (NYSE:COR) delivers secure, reliable, high-performance data center and interconnection solutions to a growing customer ecosystem across eight key North American markets. More than 1,350 of the world’s leading enterprises, network operators, cloud providers, and supporting service providers choose CoreSite to connect, protect and optimize their performance-sensitive data, applications and computing workloads. Our scalable, flexible solutions and 450+ dedicated employees consistently deliver unmatched data center options — all of which leads to a best-in-class customer experience and lasting relationships. For more information, visit www.CoreSite.com.
Forward Looking Statements
This press release may contain forward-looking statements within the meaning of the federal securities laws. Forward-looking statements relate to expectations, beliefs, projections, future plans and strategies, anticipated events or trends and similar expressions concerning matters that are not historical facts. In some cases, you can identify forward-looking statements by the use of forward-looking terminology such as “believes,” “expects,” “may,” “will,” “should,” “seeks,” “approximately,” “intends,” “plans,” “pro forma,” “estimates” or “anticipates” or the negative of these words and phrases or similar words or phrases that are predictions of or indicate future events or trends and that do not relate solely to historical matters. Forward-looking statements involve known and unknown risks, uncertainties, assumptions and contingencies, many of which are beyond CoreSite’s control that may cause actual results to differ significantly from those expressed in any forward-looking statement. These risks include, without limitation: the geographic concentration of the Company’s data centers in certain markets and any adverse developments in local economic conditions or the amount of supply of or demand for data center space in these markets; fluctuations in interest rates and increased operating costs; difficulties in identifying properties to acquire and completing acquisitions; significant industry competition, including indirect competition from cloud service providers; failure to obtain necessary outside financing; the ability to service existing debt; the failure to qualify or maintain its status as a REIT; financial market fluctuations; changes in real estate and zoning laws and increases in real property tax rates; and other factors affecting the real estate industry generally. All forward-looking statements reflect the Company’s good faith beliefs, assumptions and expectations, but they are not guarantees of future performance. Furthermore, the Company disclaims any obligation to publicly update or revise any forward-looking statement to reflect changes in underlying assumptions or factors, of new information, data or methods, future events or other changes. For a further discussion of these and other factors that could cause the Company’s future results to differ materially from any forward-looking statements, see the section entitled “Risk Factors” in its most recent annual report on Form 10-K, and other risks described in documents subsequently filed by the Company from time to time with the Securities and Exchange Commission.