Information Security Statement

How we manage our own and our clients' data security.

Last updated on 1st March 2024

At Cyber Matters, we recognise the significance of safeguarding your sensitive data and maintaining the trust and confidence of our clients and partners. In an ever-evolving digital landscape, information security is not just an essential aspect of our operations; it is an uncompromising value to which we are steadfastly committed.


View our Trust Centre Coming soon

Our Information Security Principles

Commitment to Privacy and Confidentiality

In accordance with the Australian Privacy Act 1988, including the Australian Privacy Principles, we are dedicated to ensuring the confidentiality and privacy of our clients’ data. Our policies, procedures, and technology are tailored to protect your information from unauthorised access and disclosure.

Integrity and Data Protection

Our systems and processes are designed to safeguard the accuracy and integrity of your data. We continually strive to ensure that information is available and usable when needed and that it remains unaltered from its original state.

Resilience against Cyber Threats

Adhering to the Australian Cyber Security Centre (ACSC) guidelines, we have implemented robust cyber security measures to protect against potential threats and vulnerabilities.

Compliance with Regulations

We are committed to complying with the Australian legal and regulatory requirements. This includes the Notifiable Data Breaches (NDB) scheme, which requires us to notify individuals whose personal information is involved in a data breach that is likely to result in serious harm.

Continuous Improvement and Adaptation

In line with the fast-paced and evolving nature of cyber threats, we actively engage in regular reviews and updates of our security practices. Our proactive approach ensures that we remain at the forefront of security compliance and risk management.

Education and Awareness

We believe that security is everyone’s responsibility. We invest in continuous education and awareness programmes for our staff to ensure they are well-equipped to identify and mitigate potential security risks.

Incident Response and Management

We have implemented a comprehensive incident response and management strategy to promptly and effectively address any security breaches or incidents. This involves identifying, managing, and mitigating risks in compliance with the Australian Standard AS/NZS ISO/IEC 27035:2011 for information security incident management.

Transparent Communication

We foster open communication with our clients regarding our security practices. Our commitment to transparency helps in building and maintaining trust, and we are here to assist you with any queries or concerns regarding data security.

Continuous Assurance

We conform to, and are in the process of continuous improvement based on the following information security frameworks.

ISO 27001:2022

Certification in Progress

SOC 2

Type 2 Audit in Progress

NIST CSF

Conforming

CSA STAR

Level 1 Self-Attestation

Check back for changes. We regularly update our security status.

If you have a query about our policies or practices, please contact us on [email protected]