Information Security Policy

Dubber is committed to providing our true native cloud product that offers call recording security, unlimited scalability, rapid deployment and no capex in a way that meets and exceeds the expectations of our clients.

We will achieve this by:

  • Establishing, maintaining, monitoring, reviewing, auditing and continually improving 
  • our Information Security Management System (ISMS) consistent with the 
  • certification requirements of ISO 27001.
  • Establishing, reviewing and communicating our information security objectives and 
  • performance measures in line with our business strategy.
  • Committing to satisfy applicable requirements related to information security 
  • including business, legal and regulatory and contractual security obligations.
  • Committing to continual improvement of our Information Security Management 
  • System (ISMS) through seeking feedback from clients, staff and internal and external 
  • audit outcomes.
  • Ensuring that the Information Security Management System (ISMS), this policy and 
  • associated documentation is communicated within the Organisation.
  • Ensuring that this policy is available, as appropriate, to interested parties.

This policy is reviewed annually by the ISMS Leadership Team as part of Management  Review and who recommend amendments and updates to the policy as part of our continuous improvement process.