top of page

Cyber Security & Ai

CommBox's
Security Strategy

CommBox's commitment to cyber security is evident in the comprehensive measures and affiliations it embraces, underscoring our dedication to maintaining the highest standards of security and protection for all our users.

 

One of the key pillars of CommBox's security strategy is its adoption of the CIS (Centre for Internet Security Controls), a set of guidelines and best practices designed to enhance an organisation's cyber security posture.

​

Being a member of Auscert (Cyber Emergency Response Team) and OWASP (Open Web Application Security Project) further exemplifies CommBox's proactive approach to cyber security. These memberships signify a commitment to staying informed about the latest threats and vulnerabilities, as well as actively engaging in the broader cyber security community.

A critical aspect of CommBox's security strategy is its focus on employee education. All members of the CommBox team undergo Cyber Security Training, ensuring that the entire workforce is well-versed in the latest security practices. The engineering and development team, in particular, adheres to secure development practices outlined in the OWASP Top 10, reflecting a commitment to building and maintaining secure software.

​

​

it-support_edited.jpg

The assurance of security extends to CommBox's products. The forthcoming CommBox OS, for instance, will be CASA Tier 3 Certified, indicating compliance with rigorous aviation cyber security standards. Rigorous penetration testing has been conducted on devices such as the CommBox Classic S4 and S4+, as well as the CommBox OS infrastructure, to identify and address potential vulnerabilities.

​

In addition to proactive measures, CommBox remains vigilant by regularly scanning for vulnerabilities within its organisation and applications. CommBox's commitment to timely updates is evident as it pushes updates to its cloud infrastructure within hours of identifying potential vulnerabilities, ensuring that our users are protected against emerging threats.

​

​

To further enhance transparency and build trust, CommBox has established comprehensive Information Security and Cyber Security Policies. These documents outline CommBox's commitment to security, providing insights into its strategies for safeguarding customer data and sensitive information. Additionally, the presence of Cyber Incident Response Plans and Business Continuity Plans underscores CommBox's readiness to respond to and recover from potential security incidents.

We're serious

about keeping you secure

At CommBox, we are dedicated to achieving certification from the top-notch security standards in the industry. Click on the logos below to discover the companies we collaborate with for cyber security.

logo_auscert-dark-scaled.jpg
CIS.png
owasp_main_version.jpg
bottom of page