Skip to main content
Loading

Information Security Policy

  • Protect Critical Information & Critical Information infrastructure from unauthorized access, use, disclosure, modification and disposal, whether intentional or unintentional.
  • Maintain Confidentiality, Integrity and Availability of Information related to organization’s critical processes & systems together with sensitive / personal information of employees and other related third parties.
  • Ensure business continuity through systemic reduction of information security risks in all spheres of its business operations.
  • Establish, maintain and continually improve Information Security Management System (ISMS) complying with ISO27001:2013 and meeting all the applicable legal, statutory, regulatory and contractual requirements.