Overview

Security is of paramount importance to BCSG. We continually monitor and improve our security program, to ensure your platform and data are protected.

Our platform is not constrained by location; we have the flexibility to host it with our Tier 1 data centre providers across the world, or enable hosting on client infrastructure.

Security

Sophisticated security protocols

We’ve developed a multi-faceted security strategy to protect every element of the platform infrastructure and data.

(icon)

Physical data security

Physical security involves locking down and logging all physical access to the data centre. Measures include strictly limited data centre access, biometric scanning, security badges and 24x7 onsite staff.
(icon)

Application security

We perform white and black box penetration tests and data is encrypted at rest using encrypted volumes (AES-256) and in transit using 256-bit SSL (HTTPS).
(icon)

Operational security

Our business processes and policies follow security best practices to limit access and maintain tight security. These means implementing ISO 27001/2 based policies, reviewed at least annually.
(icon)

Continually reviewed processes

Security protocols reviewed on a regular basis, with measures including a business continuity plan focused on availability of infrastructure and independent reviews performed by third parties.
(icon)

Multiple hosting models

Choose how you want to host the platform, either on your own premises or using one of our dedicated private cloud hosted environments.
(icon)

Hybrid approach

BCSG employ a hybrid approach to hosting, using private and public virtualised models in multiple geographies across the world.
(icon)

Separation of data

Data can be segregated on different network segments, allowing for management infrastructure and consumer data to be held separately.
(icon)

Disaster recovery strategy

Our disaster recovery strategy identifies all systems involved in the provision of the service, implementing audited processes to ensure the worst-case scenario can be recovered from.

Stringent security measures and rigorous testing mean your platform will be comprehensively protected.

Find Out More About Our Platform

End User Portal

Find Out More