We have developed a posture of readiness and a strong defensive position for creating and fostering a resilient security culture.
DBA has an inherent responsibility to protect the information assets, confidential member data and intellectual capital of the company. We must also safeguard these critical assets to prevent any potentially adverse effects to DBA and our members.
In addition, DBA is subject to numerous State and Federal Information Security and Privacy laws and regulations. Moreover, non-compliance with such laws and regulations could also result in fines, audits, loss of member confidence, and direct financial impacts.
DBA also believes data security and privacy are critical business functions that must be incorporated into all aspects of our practices and operations. This also includes business functions like planning, development, operations, administration, sales and marketing.
To protect DBA and our people, members and clients, we created and implemented strict security policies, procedures and standards. In addition, we mandated compliance with all applicable regulations as the utmost responsibility of every employee at DBA.
Thus, we can mitigate the risks associated with normal business activities and continue fostering a resilient security culture. Moreover, we can give our clients peace of mind that their sensitive data is safe and secure in DBA.
The ISO/IEC 27001:2022 is the highest international standard for information security management systems (ISMS). It provides the framework for a robust, holistic and efficient information security, cybersecurity, and privacy protection.
The standard also outlines the requirements for establishing and implementing policies, procedures and controls of information security. Moreover, it provides the guidelines for maintaining and continually improving ISMS—an effective tool for risk management, cyber-resilience, and operational excellence.
To demonstrate our commitment to fostering a resilient security culture, DBA has conformed to the ISO/IEC 27001:2022 certification requirements. As a result, our outsourcing arm, DBA Global Shared Services Inc. (DBAG), satisfied the comprehensive ISMS audit process.
Achieving the ISO/IEC 27001:2022 certification showcases our proactive approach to ensuring the confidentiality, integrity, and availability of information assets we hold. Moreover, it gives our clients and stakeholders confidence that their data will always be safe in our hands.
As an ISO/IEC 27001:2022 certified organisation, DBAG joins the ranks of the elite in information security. Thus, allowing DBA to maintain the highest standards of data protection in today’s ever-evolving digital landscape.
It is also critical to protect the system environment and information assets from security threats to maintain a competitive advantage in the marketplace. Moreover, information security ensures profitability and helps maintain member and partner trust and confidence.
All personal and confidential information related to clients who disengages the services of the Company is coordinated with the Manager and Information Security Officer for deletion.
At DBA, we have invested in the best software and applications available to ensure the safety and security of our clients’ data and information. In addition, with the right tools in place, we can strengthen our commitment to fostering a resilient security culture.
Azure Hybrid Infrastructure – sync Group Policy to all workstations and Azure Policies locally
Microsoft Defender for Endpoint:
Encryption – in one of three states: At Rest, In Use, and In-Transit, as best practices.
Multi-Factor Authentication
Conditional Access & Named Location
Identity Protection – identify and address risks, e.g., risky users, risky sign-ins, risk detections.
Azure Sentinel – real-time analysis of security alerts generated by applications and networks, e.g., security information management and security event management.
(by Client and Team Leader Request)
We also implemented various security measures to maintain data security and protection across all our work computers and devices. Thus, enabling us to continue fostering a resilient security culture even for staff working remotely.
Our employees have been provided basic security advice before deployment:
DBA is a Microsoft Gold Certified Partner. Hence, we have always been using Microsoft 365 Cloud services for file transfers and document sharing. Through this cloud-based solution, our staff can easily collaborate with each other, and use all our business applications.
In addition, we enjoy Microsoft Office 365’s built-in security features:
To ensure the security of data transfers between core systems for our work from home staff.
The computer units provided by DBA were configured for security of client data and information before deployment: