top of page
PurpleHomeStrip.png

Our commitment to cyber security

Blue Squiggle.png
Our Cyber Security Policy | Profectus Group

We’re committed to protecting your data as if it were our own

We know that guaranteeing the safety of your sensitive data and information is paramount to doing business in today’s digital age. That’s why we’re committed to maintaining the highest level of cyber security and treat the protection of your data seriously – just as we would our own.

ACSC Essential 8 | Profectus Group Data Security

ACSC Essential 8 Methodology

Our comprehensive approach follows all 8 of the Australian Cyber Security Centre’s (ACSC) Essential methodologies, with this framework serving as the foundation for our cybersecurity strategy, helping us to effectively mitigate risks and address vulnerabilities.

 

All of your data (and ours) is encrypted at rest and monitored around the clock with industry recognised monitoring tools for leak prevention. We also keep access to this data under lock and key, restricting access only to the people who need it at each relevant stage of our audit, recovery and compliance process.

Promotional Scans and Trade Income Audits

We have proudly continuously achieved ISO 27001 certification since 2013, a globally recognized standard for information security management. This certification demonstrates our commitment to maintaining the highest standards of data protection.

ISO 27001 Certified | Profectus Data Security
Data Soverignty.png

Data Sovereignty 

At Profectus, data sovereignty is paramount, particularly when working with major government entities, which is why we adhere to strict data residency and compliance regulations. This commitment to data sovereignty not only complies with regulatory requirements but also gives our clients peace of mind that that their information is secure and protected.

Our commitment to continuous improvement

In the pursuit of cybersecurity excellence, we have recently implemented a centralized Security Operations Center (SOC) and soon, a new Security Information and Event Management (SIEM) system. This will enable us to monitor and respond to security threats in real-time, enhancing our ability to protect our clients' data. This will be in addition to the regular external security audits and penetration tests we already conduct to identify and rectify potential weaknesses in our systems. This proactive approach will ensure our cyber security defences are continually tested and strengthened.

 

We are also continuously fostering a culture of security within our organization, with plans to establish cyber security champions in every team. This internal advocacy for cybersecurity ensures that every employee is vigilant in upholding our commitment to data protection.

bottom of page