SDL (LSE:SDL) today announced it is redefining security standards within the translation industry with the launch of its SDL Secure Translation Solution. As strict requirements continue to evolve in highly regulated industries – including Financial Services and Life Sciences – SDL is providing organizations the ability to be compliant as well as offering full traceability and access control of their content.

SDL Secure Translation Solution provides a cost-effective, easily deployable and scalable option in two ways. Customers can define content as highly sensitive and deliver it to SDL’s secure environment for translation. They have the option to use their linguists of choice and only those who have relevant permissions can access content. In addition, customers using SDL Language Service can be assured that their sensitive documents are sent via the secure environment and only accessed by translators that the customer defines.

Within the environment, companies can control how and by whom their data is accessed from either their on-premise technology solution, or by using our Language Delivery Service. Translation memory, terminology, translation workbench and machine translation are all available within the secure environment. This ensures that nothing can be stored locally, copied and pasted, printed or added to unauthorized translation memories.

The explosion of content has brought great challenges to global organizations, most notably around data privacy and protection. However, these challenges do not outweigh the need for high quality, localized translations to reach customers. SDL fulfills the demand for cost efficient, scalable and easy-to-implement solutions by building upon its history of offering a secure, translation supply chain for the most sensitive of content. The latest innovation allows customers to deliver highly sensitive information to SDL’s secure environment virtually, with the added safeguard of industry-leading standards. Documents containing highly sensitive information sent using SDL’s Language Delivery Service will be forwarded via the secure environment, only to be accessible to translators that have appropriate access rights.

“Security continues to be crucial for business,” said Adolfo Hernandez, CEO, SDL. “We are now taking it to the next level, providing an unprecedented level of security and control for those industries who require the highest level of protection.”

SDL’s Secure Translation Solution will be available in early 2017. To find out more about the technology, read our blog.

About SDL
SDL (LSE: SDL) is the global innovator in language translation technology, services and content management. For more than 20 years, SDL has transformed business results by enabling nuanced digital experiences with customers across the globe so they can create personalized connections anywhere and on any device. Are you in the know? Find out more at SDL.com and follow us on Twitter, LinkedIn and Facebook.