Trust Center

Start your security review
View & download sensitive information
Ask for information
Search items
ControlK

Overview

Creditsafe's Security Program is driven through supporting the delivery of business objectives by protecting the company’s reputation, safeguarding existing revenue, and supporting the generation of future revenue. Dedicated subject matter experts in our Information Security and Compliance, Security Operation Center (SOC), and Security Engineering teams are committed to ensuring that appropriate measures are taken to protect the confidentiality, integrity, and availability of information entrusted to the organisation by its customers, business partners, and stakeholders.

Security can often be misunderstood, and we therefore pride ourselves on balancing a positive security culture with a robust control environment. Therefore, our approach is to enable new and existing customers to interact with our products and services in a straightforward and secure manner.

Information security is an integral part of our operations and ingrained within our people, processes, and technologies. Systems and data are protected by a comprehensive ISO 27001 certified security program, and our responsibilities are encompassed by: • Security Operation Center (SOC) to continuously monitor the organisation's security posture whilst preventing, detecting, and responding to cybersecurity incidents or threats. • Security Engineering which covers the development, integration and maintenance of current and future security controls, technologies, and procedures across the organisation. • A dedicated Compliance team to implement security policies, manage risks, maintain audit systems, and ensure good security practices are embedded in our company culture. We do this via user awareness training, auditing and ongoing stakeholder engagement.

Compliance

GDPR Logo
GDPR
ISO 22301 Logo
ISO 22301
ISO 27001 Logo
ISO 27001
PCI DSS Logo
PCI DSS
Start your security review
View & download sensitive information
Ask for information
BC Crisis Management Exercise Report
Connect API Security Architecture Overview
ISO22301 Group Report
ISO27001 Group & UK Report
IT Disaster Recovery Policy
PCI DSS
GDPR
ISO 22301
ISO 27001
SIG Core
Vulnerability & Patch Management
Data Breach Notifications
Data Protection Policy
Access Control Policy
Business Continuity Policy
Information Asset Management Policy
Information Security Policy
Information Security Risk Management Framework
IT & Communication Policy (Acceptable Use Policy)
Password Policy
Physical Security
Supplier Management Policy
Statement Of Applicability

Risk Profile

Impact LevelSevere
Recovery Time Objective24 hours
Recovery Point Objective24 hours
View more

Product Security

Audit Logging
Data Security
Integrations
View more

Reports

BC Crisis Management Exercise Report
Connect API Security Architecture Overview
ISO22301 Group Report
View more

Self-Assessments

SIG Core

Data Security

Access Monitoring
Backups Enabled
Data Erasure
View more

App Security

Code Analysis
Credential Management
Software Development Lifecycle
View more

Access Control

Data Access
Logging
Password Security

Infrastructure

Amazon Web Services
Anti-DDoS
Azure
View more

Endpoint Security

Disk Encryption
DNS Filtering
Endpoint Detection & Response
View more

Network Security

Data Loss Prevention
Firewall
IDS/IPS
View more

Corporate Security

Email Protection
Employee Training
HR Security
View more

Policies

Access Control Policy
Business Continuity Policy
Data Classification Policy
View more

Security Grades

SecurityScorecard
Creditsafe
Security Scorecard A grade

Trust Center Updates

March Update 2024

IncidentsCopy link

During the month of March, Creditsafe was affected by x0 critical Zerodays which were classified as CVE 9.0+. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

February Update 2024

IncidentsCopy link

During the month of February, Creditsafe was affected by x0 critical Zerodays which were classified as CVE 9.0+. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

January Update 2024

IncidentsCopy link

During the month of January, Creditsafe was affected by x0 critical Zerodays which were classified as CVE 9.0+. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

Citrix Bleed Vulnerability

VulnerabilitiesCopy link

Creditsafe can confirm it is not affected by the Citrix Bleed vulnerability CVE-2023-4966.

Published at N/A

November Update 2023

IncidentsCopy link

During the month of November, Creditsafe was affected by x0 critical Zerodays which were classified as CVE 9.0+. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

October Update 2023

IncidentsCopy link

During the month of October, Creditsafe was affected by x0 critical Zerodays which were classified as CVE 9.0+. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

September Update 2023

IncidentsCopy link

During the month of September, Creditsafe was affected by x1 critical Zeroday which was classified as 9.0+. CVE-2023-4863 was remediated by standard Chrome patching updates. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

Zoom Vulnerability

VulnerabilitiesCopy link

Creditsafe is affected by the August Zeroday CVE-2023-39213, Zoom Vulnerability. As a company, we do utilize Zoom on some of our estate and our engineers are currently working to mitigate this zeroday. Please check Safebase for further updates.

Published at N/A

July Update 2023

IncidentsCopy link

During the month of July, Creditsafe was affected by x0 critical Zerodays which were classified as CVE 9.0+. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

June Update 2023

IncidentsCopy link

During the month of June, Creditsafe was affected by x0 critical Zerodays which were classified as 9.0+ CVE rating. We are also aware of a number of Critical Windows and SharePoint Vulnerabilities which we are actively mitigating and patching.

Published at N/A

MOVEit

VulnerabilitiesCopy link

Creditsafe is aware of the MOVEit incident (CVE-2023-34362) that occurred on May 31st 2023. Creditsafe does not use MOVEit in any of its environments. It has neither been, nor is it intending to be a customer of MOVEit. Creditsafe uses Fortra GoAnywhere for its Managed File Transfer (MFT) Solution. Creditsafe's MFT is regularly updated and was not subject to the vulnerability disclosed earlier this year.

Published at N/A

May Update 2023

IncidentsCopy link

During the month of May, Creditsafe was affected by x0 critical Zerodays which were classified as 9.0+ CVE rating. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

April Update 2023

IncidentsCopy link

During the month of April, Creditsafe was affected by x0 critical Zerodays which were classified as 9.0+ CVE rating. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process

Published at N/A

March Update 2023

IncidentsCopy link

During the month of March, Creditsafe became aware of CVE-2023-23397 - Microsoft Office Outlook privilege escalation vulnerability. Work is ongoing to patch the affected Outlook versions and any mitigations are being investigated.

Published at N/A

February Update 2023

IncidentsCopy link

Creditsafe is a aware of a number of Zero Days relating to the Windows operating system over the last month. Active work is ongoing to patch these in line with our patching program.

We continue to monitor Last Pass following the disclosure from them with regard to their security incident however there is no evidence that Creditsafe is affected by this.

Additionally, we have ensured that all users with Apple iPhones have updated their devices to 16.3.1 (current latest version).

Published at N/A

January Update 2023

IncidentsCopy link

During the month of January, Creditsafe was affected by x0 critical Zerodays which were classified as 9.0+ CVE rating. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

December Update 2022

IncidentsCopy link

During the month of December, Creditsafe was affected by x0 critical Zerodays which were classified as 9.0+ CVE rating. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

During the month of December, Creditsafe was affected by x0 critical Zerodays which were classified as 9.0+ CVE rating. Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

LastPass Update

IncidentsCopy link

Creditsafe is aware of the public statements of LastPass on the 22nd Dec 2022 and in the preceding Quarter, and can confirm that Creditsafe utilises LastPass at the Enterprise Level for IT Administration. At this time, Creditsafe does not believe its data is impacted. Creditsafe has requested further details from LastPass of the nature of breach and any additional details. In the interim, Creditsafe has enacted a series of mitigations including changing of master passwords, heightening SOC monitoring of Authentication to LastPass and checking of MFA utilisation via LastPass. In addition, the appropriateness of that technology platform is currently under review. As further details are disclosed by LastPass, Creditsafe will re-assess the impact and provide updates via Safebase.

Published at N/A

November update 2022

IncidentsCopy link

During the month of November, Creditsafe was affected by x0 critical Zerodays which were classified as being 9.0+ CVE rating.

Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

OpenSSL Update

IncidentsCopy link

Creditsafe have cross-referenced the details of this vulnerability and have concluded that we are not vulnerable to these specific CVE’s.

Published at N/A*

Creditsafe utilises a small part of its IT Estate (less than 5%) on an operating system that utilises OpenSSL and is therefore vulnerable to the above issue.

Creditsafe is taking a risk-based approach, with internet-facing systems prioritised at the point of update release, to be expedited immediately upon release of the patch on November 1st, 2022. All internal facing systems will follow, as per the standard update process.

An update will follow on November 2nd.

Published at N/A*

October Update 2022

IncidentsCopy link

During the month of October, Creditsafe was affected by x0 Zerodays which were classified as critical being 9.0+ CVE rating.

Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A

September Update 2022

IncidentsCopy link

During the month of September, Creditsafe was affected by x2 Zerodays which were classified as critical being 9.0+ CVE rating. They are as follows;

  1. Chrome, CVE 2022-3075. Remediated on all Chrome Browsers and Edge browsers to v105

  2. Multiple apple devices, CVE 2022-32917. Remediated on all Corporate Apple devices by forced updates to 15.7 via policy

Any other Zerodays (CVE 8.9 and below) are being handled by Standard Patching and update process.

Published at N/A*

VMware Update – CVE-2022-22972 – Auth Bypass - CVSS 9.8/10

IncidentsCopy link

Creditsafe is not affected by the above vulnerability within VMware, as we do not utilise the specific products affected, but will continue to scan and monitor to ensure it is not introduced in future.

Published at N/A

Statement on the developing situation in Ukraine

GeneralCopy link

Creditsafe's Security Incident Response Team has been monitoring the developing situation in Ukraine closely and preparing its response, using both open source and vendor supplied intelligence updates.

Creditsafe’s response employs a tiered approach to guide the implementation of appropriate actions. Some examples of activities currently underway include:

• The formation of a Security Incident Response Team to manage its response • Heightened awareness and monitoring • Staff awareness communications • The analysis and identification of the likely threats that arise from the situation • The exceptional implementation of precautionary and preparatory technical measures

Further details of Creditsafe’s response will not be detailed in public communications to reduce the likelihood that publication results in useful intelligence being made available to malicious parties. An update will be provided if there are material changes to the situation that affect Creditsafe.

Our Security Incident Response Team continues to monitor developments closely and will respond appropriately with pre-prepared mitigations and responses.

Published at N/A

Spring4Shell Update

IncidentsCopy link

Creditsafe is not vulnerable to Spring4Shell on our internet-facing services and systems.

However to ensure this is not introduced at a future point in time and provide assurance, this is covered as part of our vulnerability scanning and continually monitored by our Security Team.

Published at N/A

Log4J Update

IncidentsCopy link

Creditsafe has adopted a multi-layered approach to Log4j, based upon rectification, mitigation, detection and assurance.

All platforms or systems utilising Log4j were updated patched to the minimum of 2.16.0 by the 23/12/2021 (since then 2.17.2 has been pushed).

Since the rectifications, additional mitigation in the form of WAF rules designed to drop the specific requests and specific Log4j Scanning is conducted and continually monitored by our Security Team. This is further supplemented with IOCs to provide assurance it is not re-introduced to the environment.

Published at N/A

If you think you may have discovered a vulnerability, please send us a note.

Powered bySafeBase Logo