Information Security Policy

PURPOSE

This high-level Information Security Policy sits alongside the “Information Risk Management Policy” and “Data Protection Policy”. This Policy provides a high-level outline of, and justification for, the Company’s risk-based information security controls.

LEGAL BASIS

Information that is collected, analysed, stored, communicated and reported upon may be subject to theft, misuse, loss and corruption.

Information may be put at risk by reduced awareness and/or training, and the breach of security controls.

Information security incidents can give rise to embarrassment, financial loss, non-compliance with standards and legislation, as well as possible judgements being made against the Company.

OBJECTIVES

Our Company’s security objectives are key to improving Employees/Users awareness and knowledge of security best practices.

We focus on:

  • information risks being identified, managed and treated according to a fixed risk tolerance;
  • authorised Employees/Users’ access and share information securely in order to perform their duties and roles;
  • physical, procedural and technical controls are balanced with Employee/User experience and security;
  • contractual and legal obligations relating to information security being met at all times;
  • all business and administrative activities always consider information security matters;
  • individuals accessing information are aware of their information security responsibilities;
  • incidents affecting information assets are quickly and effectively resolved and work as a motive to improve our security controls.

SCOPE

The Information Security Policy and its supporting controls, processes and procedures apply to all information used and processed by the Company, in all formats. This includes information processed by other organisations in their dealings with the Company.

The Information Security Policy and its supporting controls, processes and procedures apply to all individuals who have access to the Company’s information, technologies and apps, including external parties that provide information processing services to the Company.

COMPLIANCE MONITORING

Compliance with the controls in this Policy shall be monitored by the Information Security Team, and reported to the Information Security Officer.

REVIEW

A review of this Policy is undertaken by the Company’s Legal Team on an annual basis or more frequently if required.

POLICY STATEMENT

It is the Company’s policy to ensure that information is protected from a loss of:

  1. Confidentiality: information will be lawfully accessible only to authorised individuals.
  2. Integrity: the accuracy and completeness of information will be maintained.
  3. Availability: information will be accessible to authorised Employees/Users and processed only as required by law or lawful purpose.

The Company will implement an Information Security Management System based on certified standards as required by law. The Company shall be mindful of the approaches adopted by its stakeholders, including third partners.

The Company adopts a risk-based approach to the application of the following controls:

  1. Information Security Policies

A set of lower-level controls, processes and procedures for information security are defined, in support of the high-level Information Security Policy and its stated objectives. This suite of supporting documentation as approved by the Company, shall be published and communicated to Company’s Employees/Users and relevant external parties.

  1. Organisation of Information Security

The Company defines and implements suitable governance arrangements for the management of information security. This includes identification and allocation of security responsibilities, to initiate and control the implementation and operation of information security within the Company.

The Company has appointed Information Security Officer and take accountability for information risk.

  1. Human Resources Security

The Company’s security policies and expectations for acceptable use will be communicated to all Employees/Users to ensure that they understand their information security obligations and responsibilities. Information security training will be made available to all Employees/Users. Poor or inappropriate behaviour will be addressed.

Where practical, security responsibilities will be included in role descriptions, person specifications and personal development plans.

  1. Information Assets management

All information assets will be documented and accounted for.

This includes:

  1. Information: any information that can be used to identify a person, including sensitive information;
  2. Software;
  3. Electronic information processing equipment;
  4. Service benefits;
  5. Human Resources.

Owners will be identified for all information assets and will be responsible for the maintenance and protection of their assets.

All information assets are classified according to their legal requirements, business value, criticality and sensitivity. Classification indicates appropriate handling requirements. All information assets will have a defined retention and disposal schedule.

  1. Access Control

Access to all information will be controlled and will be driven by business requirements. Access will be granted or arrangements made for Employees/Users according to their role and the classification of information, only to a level that will allow them to carry out their duties.

A formal user registration and de-registration procedure will be maintained for access to all information systems and services. This will include mandatory authentication methods based on the sensitivity of the information being accessed, and will include consideration of multiple factors as appropriate.

Specific controls will be implemented for users with elevated privileges, to reduce the risk of negligent or deliberate system misuse. The separation of duties will be implemented, where practical.

  1. Cryptography

The Company will provide guidance and tools to ensure proper and effective use of cryptography to protect the confidentiality, authenticity and integrity of information and systems.

  1. Physical & Environmental Security

Information Processing Facilities (IPF) are housed in secure areas (sites where sensitive information is handled or housed) physically protected from unauthorised access, damage and interference by defined security perimeters. Layered internal and external security controls are in place to deter or prevent unauthorised access and protect assets. This includes those that are critical or sensitive, against forcible or hidden attacks.

  1. Operations Security

The Company ensures the correct and secure operations of information processing systems.

This includes:

  1. documented operating procedures;
  2. use of formal change and capacity management;
  3. controls against malware;
  4. defined use of logging;
  5. vulnerability management.
  1. Communications Security

The Company maintains network security controls to ensure the protection of information within its networks. The Company also provides the tools and guidance to ensure the secure transfer of information both within its networks as well as with external entities. This is done line with the classification and handling requirements associated with each particular type/category of information.

  1. System Acquisition, Development & Maintenance

Information security requirements are defined during the development of business requirements for new information systems or changes to existing information systems.

Controls to reduce any risks identified are implemented where appropriate.

Systems development are always subject to change control and separation of test, development and operational environments.

  1. Supplier Relationships

The Company’s information security requirements will be considered when establishing relationships with suppliers, to ensure that assets accessible to suppliers are protected.

Suppliers’ activity is monitored and audited according to the value of the assets and the associated risks.

  1. Information Security Incident Management

Guidance will be available on what constitutes an information security incident and how this should be reported. Actual or suspected breaches of information security must be reported and shall be investigated. The appropriate action to correct the breach will be taken, and any learning built into controls.


  1. Information Security Aspects of Business Continuity Management

The Company has implemented arrangements to protect critical business processes from the effects of major failures of information systems or disasters. This is to ensure their timely recovery in line with documented business needs. This will include appropriate backup routines and built-in resilience.

Business continuity must be maintained and tested in support of this policy.

Business impact analysis is undertaken, detailing the consequences of:

  1. disasters;
  2. security failure(s);
  3. loss of service;
  4. lack of service availability.
  1. Third-Party Management

Third-party vendors, suppliers and/or contractors shall be required to adhere to the same information security standards as the Company and this Policy. Contracts with third parties shall include provisions for data protection and security audits.

  1. Compliance

The design, operation, use and management of information systems must comply with all statutory, regulatory and contractual security requirements.

Currently this includes:

  1. data protection legislation;
  2. the payment card industry standard (PCI-DSS);
  3. the government’s Prevent strategy;
  4. the Company’s contractual commitments;
  5. the Company’s Policies and Procedures.

The Company uses a combination of internal and external audits to demonstrate compliance against chosen standards and best practice, including against internal policies and procedures.

This include:

  • IT health checks;
  • Gap analyses against documented standards;
  • Internal checks on staff compliance;
  • Returns from Information Asset Owners.

We are fully accredited