Skip to the main content.

Information Security

 

Binalyze OÜ is aware that confidentiality, integrity and accessibility of information in all forms play a critical role in its sustainable success and good governance practices, and that failure to ensure information security and privacy are maintained at an adequate level will increase the risk of reputational loss as well as financial losses.

This information security and privacy policy hereby summarises Binalyze OÜ’s Information Security and Privacy Management approach, as well as setting out the guiding principles and responsibilities required for the protection of information systems.

Binalyze OÜ management undertakes the responsibility of establishment, implementation, operation, monitoring, review, maintenance and continuous improvement of the Information Security and Privacy Management System in accordance with ISO/IEC 27001, ISO/IEC 27017, ISO/IEC 27018 and ISO/IEC 27701 Standards in order to ensure the confidentiality, integrity and accessibility of the information it is obliged to protect.

At Binalyze OÜ, the activities regarding information security and privacy include, but are not limited to:

  • To follow/monitor current cyber threats related our activities and carry out counter-activities from a perspective that the monitored cyber threats will not cause any vulnerabilities, and compliance with the terms and legal requirements arising from the contracts will be ensured,

  • To ensure that the information security activities are carried out in an effective, correct, fast and safe manner, 

  • To carry out information security and privacy related activities in accordance with the standards required by the sector,

  • To ensure that information security and privacy related activities are carried out in accordance with the GDPR.

  • To carry out our activities with the awareness of the risks on confidentiality, accessibility and integrity in accessing all kinds of corporate and personal information assets belonging to our company, customers, employees, contractors, suppliers and business partners,

  • To make the information security management system and information security awareness a corporate culture,

  • To conduct the preparation, implementation and testing of the necessary plans to ensure business continuity and service continuity,

  • Ensuring that risks related to our information assets and processes are properly assessed and processed in accordance with accepted risk management methodologies,

  • Ensuring a commitment to all our stakeholders that being in contact with special interest groups in order to benefit from the developing technologies and knowledge in our sector where we offer software development services.

Version: April 2022


Binalyze AIR Guide

Download our DFIR Guide and learn more how you can elevate your incident response processes.

DOWNLOAD NOW

Trusted by Organizations Worldwide
logo-customers-garmin logo-customers-thy logo-customers-ey logo-customers-deloitte logo-customers-turkcell logo-customers-integrity360 digifors-1 quourum-cyber white_complete