Our commitment to safeguarding our client’s information

26 Feb 2024 | RMBL update

The protection of client data is a key priority

In a world heavily influenced by digital technology, the protection of client data is a key priority for businesses across all industries, but none more so than financial services due to the sensitive nature of financial data and the high risk of cyber threats.

As organisations increasingly rely on electronic systems to store, process, and transmit sensitive information; it is an ethical imperative to implement robust safeguards against data breaches and unauthorised access.

Building a secure foundation

RMBL’s priority is keeping clients’ data safe. Therefore, we have stringent processes and technology systems in place which constantly monitor our network for any anomalies or unauthorised access. By having this in place, it helps us react quickly and effectively in the event an issue arises. We also have a dedicated cyber security team monitoring our data and systems for unusual activity and breaches on a 24 hour, 7 day a week basis.

Our robust data backup regime guarantees a swift recovery in the event of a security breach. This involves consistently storing our data in various secure locations, ensuring that essential data remains accessible and online at all times.

Furthermore, we make our systems even stronger by conducting detailed security checks every month. These checks involve identifying and addressing any vulnerabilities, underscoring our commitment to staying ahead of emerging cyber threats and maintaining the security of our data and IT systems.

Online Accounts: How we protect your data

At RMBL, we adhere to fundamental cyber security principles for our client portal. RMBL’s client portal, myRMBL, is built on a compliant foundation, adhering to ISO 27001/27018 – which are international standards for the protection of personal data in cloud computing - and SOC 2 Type 2 standards, which define criteria for managing customer data securely.

We have strong authentication mechanisms in place, with adaptive multifactor authentication (MFA) enabled, enterprise-grade data encryption. Adaptive MFA is like a smart security guard that adjust the intensity of security checks in response to specific circumstances. Meanwhile, enterprise-grade data encryption is like using a sophisticated security lock to safeguard critical company information. We also follow secure coding practices and perform regular security tests to ensure there are no critical vulnerabilities present that may risk the exposure of our client’s data.

By addressing the constant threat of data breaches, we proactively secure accounts from compromised credentials. Our priority is the security of our clients’ data, and we’re always evolving our strategies to address the dynamic cyber threat landscape.
- Matt Purves, Chief Information Officer at RMBL

Our technology team also work closely with a number of external cyber security providers in order to leverage their advanced security tools as well as their knowledge of current and emerging cyber threats.

Outside of technology, our Compliance team are always reviewing our processes and procedures with the intent to improve business operations and reduce risk. For activities and transactions that are deemed higher risk, we have additional steps in our processes such as dual banking authorisations and calling to confirm client written requests and bank account details. Confirming the authenticity and legitimacy before transacting requests protects our clients against identity theft and financial fraud as well as providing a more personalised service.

Safeguarding the personal data and financial assets of our clients is a continuous and evolving journey. This journey involves not only adopting advanced technologies for data protection and fraud prevention but also fostering a culture of security awareness among our employees and clients. Regular updates to security protocols, continuous monitoring for potential threats, and prompt response to security incidents are essential components, as is adhering to regulatory compliance and best practices in data management. This ongoing commitment to cybersecurity is not just about protecting our assets and information; it's about building and maintaining enduring, trust-based relationships with our clients.