CYBER SECURITY

Following certification for ISO 27001 in December 2019, we are seeing real benefit from achieving this important milestone. Awareness in our company has risen significantly which is vital in remaining secure against advanced cyber threats. Safe ways of working are part of our business as usual helping us to further increase resilience as we realise and develop our digital ambitions.

We continue to make appropriate investment to protect information and deliver outcomes that meet stakeholder expectations and our obligations to interested parties, including clients, regulators, shareholders, employees and governments. It ensures we preserve our reputation in the marketplace and protects our revenue flow through our ability to meet client requirements on information security in contracts. It also supports our digital business transformation: we want to work and provide digital cloud services to our clients in a world of open communication via the internet, mobile working and the use of mobile devices.

Continued efforts are needed to provide an adequate level of protection globally from evolving threats to data and to ensure that our business operates smoothly and without interruption for the benefit of customers, shareholders and other stakeholders and to comply with data privacy regulations. Therefore, we protect information in accordance with our Information Security Management System which conforms with ISO 27001.

Using the PDCA cycle we enable a focus on confidentiality, integrity and availability in our projects and ensure the ISO 27001 international standard is followed.