Information Security Policy

Last updated May 30, 2025

ZanReal Labs ("ZanReal Labs", "we", "us", or "our") is committed to ensuring the confidentiality, integrity, and availability of all information assets and systems. This Information Security Policy establishes the framework for protecting our information assets, customer data, and technology infrastructure against security threats, unauthorized access, and data breaches.

This policy applies to all information systems, data, and technology assets owned, operated, or managed by ZanReal Labs, including those used in our comprehensive technology services: software development, marketing services, remote IT support, SEO optimization, UI/UX design services, cloud platforms, and related professional services.

Business Context

As a comprehensive technology services provider offering software development services, marketing services, remote IT support, SEO optimization, UI/UX design services, cloud platforms, and related professional services, ZanReal Labs handles sensitive customer data, proprietary information, and critical business systems. Our integrated platform and managed infrastructure services provide customers with the tools, workflows, and expertise they need to build, deploy, optimize, and scale their digital presence and business operations.

Given our distributed, global workforce and reliance on cloud infrastructure across AWS, Microsoft Azure, and Google Cloud Platform, robust information security is essential for:

  • Protecting customer data and maintaining trust
  • Ensuring business continuity and operational resilience
  • Meeting regulatory and contractual obligations
  • Maintaining competitive advantage and intellectual property protection

Scope

This policy applies to:

  • All ZanReal Labs employees, contractors, and third-party personnel
  • All information systems, networks, and devices owned or operated by ZanReal Labs
  • All customer data and personal information processed by ZanReal Labs
  • All third-party services and cloud infrastructure used by ZanReal Labs
  • All physical and virtual assets containing or processing ZanReal Labs information

Governance and Responsibilities

Information Security Leadership

Chief Executive Officer (CEO): Ultimate accountability for information security program effectiveness and strategic alignment with business objectives.

Information Security Team: Dedicated security team responsible for:

  • Implementing and maintaining the Information Security Management System (ISMS)
  • Conducting risk assessments and security monitoring
  • Managing security incidents and vulnerability response
  • Facilitating third-party audits and compliance assessments
  • Developing security policies, standards, and procedures

Employee Responsibilities

All employees and contractors must:

  • Comply with all information security policies and procedures
  • Report security incidents or suspected vulnerabilities immediately
  • Complete mandatory security awareness training
  • Use strong authentication and access controls
  • Protect confidential information and customer data
  • Follow secure coding and development practices

Management Responsibilities

Management at all levels must:

  • Ensure their teams understand and comply with security requirements
  • Allocate appropriate resources for security controls implementation
  • Support security risk assessment and mitigation activities
  • Promote a culture of security awareness and responsibility

Information Security Framework

Security Objectives

ZanReal Labs commits to:

  • Confidentiality: Ensuring information is accessible only to authorized individuals
  • Integrity: Maintaining accuracy and completeness of information and systems
  • Availability: Ensuring authorized users have access to information when needed
  • Accountability: Maintaining audit trails and ensuring non-repudiation
  • Authenticity: Verifying the identity of users and integrity of communications

Risk Management Approach

We implement a comprehensive risk-based approach to information security that includes:

  • Risk Assessment Methodology: Systematic identification and evaluation of information security risks using quantitative and qualitative analysis
  • Asset-Based Risk Analysis: Regular assessment of risks to information assets based on confidentiality, integrity, and availability requirements
  • Threat and Vulnerability Analysis: Continuous identification of security threats and vulnerabilities using threat intelligence and automated scanning
  • Risk Treatment Planning: Implementation of appropriate security controls based on risk levels, business impact, and cost-benefit analysis
  • Risk Monitoring: Continuous monitoring and review of security risks with regular reassessment and treatment plan updates
  • Incident Response Integration: Incorporation of incident data and lessons learned into risk assessment processes
  • Third-Party Risk Assessment: Comprehensive evaluation of supplier and vendor security risks
  • Business Continuity Risk Analysis: Assessment of risks to business operations and development of appropriate contingency plans

Control Framework

Our security controls are aligned with ISO 27001/27002 standards and organized into:

  • Organizational Controls: Policies, procedures, and governance structures
  • People Controls: Training, access management, and human resource security
  • Physical and Environmental Controls: Facility security and environmental protection
  • Technological Controls: System security, network protection, and cryptography

Asset Management

Information Asset Classification

All information assets must be classified according to their sensitivity and business criticality:

Confidential: Highly sensitive information requiring the strongest protection

  • Customer personal data and payment information
  • Proprietary algorithms and source code
  • Strategic business plans and financial data
  • Employee personal information

Internal: Information intended for internal use only

  • Internal procedures and documentation
  • System configuration details
  • Non-public business information

Public: Information approved for public disclosure

  • Marketing materials and public documentation
  • Published policies and legal statements

Asset Inventory

We maintain a comprehensive inventory of all information assets including:

  • Hardware assets (servers, workstations, mobile devices)
  • Software assets (applications, operating systems, utilities)
  • Information assets (databases, files, documentation)
  • Cloud services and third-party systems
  • Network infrastructure and security systems

Asset Handling

Assets must be handled according to their classification:

  • Proper labeling and marking of sensitive information
  • Secure storage and transmission requirements
  • Controlled access based on business need
  • Secure disposal and destruction procedures
  • Regular review and update of asset classifications

Access Control

Access Control Policy

Access to information systems and data is granted based on the principle of least privilege:

  • Users receive minimum access necessary for their role
  • Access is granted through formal authorization processes
  • Regular review and recertification of user access rights
  • Immediate revocation of access upon role change or termination

User Access Management

User Registration: All users must be formally registered with unique identities in our centralized identity management system

Privilege Management: Administrative privileges are restricted and monitored through Cloudflare Zero Trust access controls with continuous verification

Authentication Policy: Multi-factor authentication is mandatory using:

  • Passkeys for passwordless authentication where supported
  • YubiKey FIDO2 hardware security keys for enhanced phishing-resistant authentication
  • Strong passwords with MFA for legacy systems that cannot support modern authentication

Session Management: Automatic session timeouts and secure session handling through Cloudflare Zero Trust architecture with real-time risk assessment

System and Application Access

  • Network access controls and segmentation through Cloudflare Zero Trust ZTNA (Zero Trust Network Access)
  • Application-level access controls and authentication with real-time policy enforcement
  • Database access restrictions and monitoring with detailed audit logging
  • API security and rate limiting through Cloudflare API Gateway protection
  • Remote access exclusively through Cloudflare Zero Trust secure tunnels, eliminating traditional VPN vulnerabilities

Cryptography

Cryptographic Controls

We implement strong cryptographic controls to protect sensitive information:

  • Data at Rest: AES-256 encryption for stored data across all systems
  • Data in Transit: TLS 1.3 or higher for all data transmissions
  • Key Management: Secure generation, storage, and rotation of encryption keys
  • Digital Signatures: Authentication and non-repudiation of critical transactions

Key Management

Cryptographic keys are managed through:

  • Hardware Security Modules (HSMs) for high-value key storage
  • Regular key rotation and lifecycle management according to industry standards
  • Separation of duties for key management operations
  • Secure key backup and recovery procedures
  • Key escrow and recovery planning for business continuity

Data Protection and Privacy

Data Processing Principles

All personal data processing must comply with:

  • Lawfulness, Fairness, and Transparency: Clear legal basis and transparent processing
  • Purpose Limitation: Data used only for specified, explicit, and legitimate purposes
  • Data Minimization: Collection and processing limited to what is necessary
  • Accuracy: Reasonable steps to ensure data accuracy and timely correction
  • Storage Limitation: Data retained only as long as necessary for processing purposes
  • Integrity and Confidentiality: Appropriate security measures to protect personal data
  • Accountability: Demonstration of compliance with data protection principles

Privacy by Design

Technical and organizational measures include:

  • Data Protection Impact Assessments (DPIA): Mandatory for high-risk processing activities
  • Privacy-Enhancing Technologies: Implementation of anonymization, pseudonymization, and differential privacy
  • Data Portability: Technical measures to enable data portability rights
  • Right to Erasure: Automated and manual data deletion capabilities
  • Consent Management: Granular consent mechanisms with easy withdrawal options
  • Cross-Border Transfer Safeguards: Appropriate safeguards for international data transfers including Standard Contractual Clauses (SCCs)

Physical and Environmental Security

Secure Areas

Physical security controls include:

  • Controlled access to offices and data centers
  • Environmental monitoring and protection systems
  • Equipment protection and maintenance procedures
  • Clean desk and clear screen policies

Equipment Security

  • Secure equipment siting and protection
  • Maintenance procedures for critical systems
  • Secure disposal of equipment and media
  • Off-site equipment and mobile device security

Communications and Operations Security

Operational Procedures

  • Documented procedures for system operations with automated workflow integration
  • Change management and configuration control through Infrastructure as Code (IaC)
  • Capacity monitoring and performance management via cloud-native monitoring tools
  • Automated backup and recovery procedures with geo-redundant storage
  • Comprehensive system monitoring and log management through Wazuh SIEM platform with real-time threat detection and response capabilities

Network Security

  • Network segmentation and micro-segmentation through Cloudflare Zero Trust architecture
  • Intrusion detection and prevention systems powered by Wazuh SIEM with advanced threat hunting capabilities
  • Secure wireless network configurations with enterprise-grade WPA3 encryption
  • Continuous network monitoring and traffic analysis through Wazuh network monitoring modules
  • Regular network security assessments and automated vulnerability scanning via Nessus Professional
  • DDoS protection and web application firewall through Cloudflare security stack

System Security

  • Secure system configuration standards enforced through automated compliance scanning
  • Regular security updates and patch management with automated deployment for critical patches
  • Advanced endpoint protection through Bitdefender GravityZone with machine learning-based threat detection
  • Comprehensive vulnerability scanning and assessment using Nessus Professional with automated remediation workflows
  • System hardening and security baselines based on CIS (Center for Internet Security) benchmarks
  • Real-time malware detection and response through Bitdefender's advanced threat intelligence
  • Endpoint Detection and Response (EDR) capabilities for advanced persistent threat (APT) detection

Cloud Security

Multi-Cloud Security Architecture:

  • Cloud Security Posture Management (CSPM): Continuous monitoring and compliance assessment across AWS, Microsoft Azure, and Google Cloud Platform
  • Cloud Access Security Broker (CASB): Visibility and control over cloud application usage and data movement
  • Infrastructure as Code (IaC) Security: Security scanning and compliance validation of infrastructure templates
  • Container Security: Image scanning, runtime protection, and Kubernetes security policies
  • Serverless Security: Function-level security controls and monitoring for serverless deployments
  • Cloud-Native Backup: Automated, encrypted backups with geo-redundant storage across multiple cloud regions
  • Multi-Cloud Identity Federation: Centralized identity management across cloud platforms with single sign-on (SSO)

System Acquisition, Development and Maintenance

Security in Development

  • Security requirements integrated into system specifications from the design phase
  • Secure coding standards and practices based on OWASP guidelines
  • Automated security testing throughout development lifecycle using SAST/DAST tools
  • Mandatory code review and static analysis procedures before production deployment
  • Secure deployment and configuration management through Infrastructure as Code (IaC)
  • Container security scanning and runtime protection
  • Dependency vulnerability scanning and management

Application Security

  • Input validation and output encoding with automated security testing
  • Authentication and session management with modern protocols (OAuth 2.0, OIDC)
  • Authorization and access control mechanisms with role-based and attribute-based controls
  • Error handling and logging procedures with secure error responses
  • Security testing and vulnerability assessment integrated into CI/CD pipelines
  • API security with rate limiting, authentication, and comprehensive logging

AI Security and Governance

  • AI Model Security: Secure deployment and monitoring of AI/ML models with access controls and audit logging
  • Data Protection: Privacy-preserving techniques for AI training data including anonymization and pseudonymization
  • Output Monitoring: Continuous monitoring of AI-generated content for bias, accuracy, and sensitive information disclosure
  • Human Oversight: Mandatory human review for AI decisions with significant business or privacy impact
  • Transparency Controls: Documentation and explainability requirements for AI decision-making processes
  • Vendor AI Services: Security assessments and data protection requirements for third-party AI services
  • Prompt Injection Protection: Security controls to prevent malicious prompt injection and model manipulation

Supplier Relationships

Supplier Security Requirements

All suppliers and third-party service providers must:

  • Meet our minimum security standards
  • Undergo security assessments before engagement
  • Comply with contractual security requirements
  • Provide evidence of security control implementation
  • Report security incidents affecting our data or systems

Third-Party Risk Management

  • Due diligence and security assessments of suppliers
  • Regular review of third-party security posture
  • Contractual security requirements and SLAs
  • Monitoring of third-party security incidents
  • Business continuity planning for critical suppliers

Information Security Incident Management

Incident Response

We maintain a comprehensive incident response capability including:

  • 24/7 incident detection and automated alerting through Wazuh SIEM with custom correlation rules
  • Trained incident response team with defined escalation procedures and communication channels
  • Digital forensics and evidence collection capabilities through specialized tooling
  • Automated threat containment and isolation through Cloudflare Zero Trust and Bitdefender response actions
  • Stakeholder communication plans including customer notification and regulatory reporting procedures
  • Post-incident review processes with lessons learned integration into security controls
  • Threat hunting capabilities using Wazuh's advanced analytics and MITRE ATT&CK framework mapping

Incident Classification

Security incidents are classified by severity:

  • Critical: Immediate threat to business operations or data security
  • High: Significant security impact requiring urgent response
  • Medium: Moderate security impact requiring timely response
  • Low: Minor security issues requiring standard response

Reporting Requirements

  • All security incidents must be reported within 1 hour of discovery
  • Customer data breaches reported within 24 hours to affected parties
  • Regulatory notifications as required by applicable laws
  • Regular incident reporting to senior management
  • Annual incident trend analysis and improvement planning

Business Continuity Management

Business Continuity Planning

We maintain comprehensive business continuity plans including:

  • Business impact analysis and risk assessment
  • Recovery strategies for critical business functions
  • Emergency response and crisis management procedures
  • Regular testing and plan updates
  • Staff training and awareness programs

Disaster Recovery

  • Recovery time objectives (RTO) and recovery point objectives (RPO)
  • Backup and recovery procedures for critical systems
  • Alternative processing facilities and infrastructure
  • Data replication and geographic distribution
  • Regular disaster recovery testing and validation

Regulatory Compliance

ZanReal Labs complies with applicable legal and regulatory requirements including:

  • General Data Protection Regulation (GDPR)
  • UK Modern Slavery Act 2015
  • Digital Operational Resilience Act (DORA)
  • Industry-specific security standards and frameworks
  • Contractual security obligations with customers

Audit and Assessment

  • Annual third-party security audits and ISO 27001 compliance assessments
  • SOC 2 Type 2 compliance reporting with quarterly attestations
  • Monthly internal security audits and control effectiveness reviews conducted by our security team
  • Quarterly penetration testing and vulnerability assessments using Nessus Professional and external security firms
  • Continuous security posture assessment through automated tools and metrics
  • Management reviews of security program effectiveness with board-level reporting
  • Regular red team exercises and purple team collaboration for defense validation

Training and Awareness

Security Awareness Program

All personnel receive comprehensive security training including:

  • Initial Security Orientation: Security awareness training within the first week of joining
  • Annual Refresher Training: Updated security policies, emerging threats, and best practices
  • Role-Specific Training: Specialized security training based on job responsibilities and data access levels
  • Phishing Simulation Exercises: Regular simulated phishing attacks with immediate feedback and additional training
  • Security Champions Program: Advanced training for designated security champions in each department
  • Incident Response Training: Tabletop exercises and incident simulation training
  • Privacy and Data Protection Training: GDPR compliance and data handling best practices
  • Secure Development Training: Security coding practices for development teams
  • Third-Party Security Training: Security requirements training for contractors and vendors

Training Requirements

  • Mandatory completion of security training programs
  • Regular assessment of security knowledge and skills
  • Specialized training for security-sensitive roles
  • Documentation of training completion and effectiveness
  • Continuous improvement of training content and delivery

Monitoring and Review

Security Monitoring

Continuous monitoring includes:

  • Real-time security event monitoring and automated alerting through Wazuh SIEM dashboard
  • Comprehensive security metrics collection and analysis with custom KPIs and reporting
  • Threat intelligence integration and vulnerability monitoring through multiple threat feeds
  • Compliance monitoring and automated reporting for regulatory requirements
  • Performance measurement of security controls with effectiveness metrics
  • Advanced behavioral analytics and anomaly detection for insider threat identification
  • Integration with SOAR (Security Orchestration, Automation and Response) capabilities for automated incident response

Security Metrics and KPIs

Technical Security Metrics:

  • Mean Time to Detection (MTTD): Average time to detect security incidents
  • Mean Time to Response (MTTR): Average time to respond to and contain security incidents
  • Vulnerability Management: Percentage of critical/high vulnerabilities remediated within SLA timeframes
  • Patch Management: Percentage of systems with current security patches applied
  • Access Control Effectiveness: Regular access reviews and privilege certification completion rates
  • Security Training Completion: Personnel security awareness training completion rates and effectiveness scores

Business Security Metrics:

  • Security Investment ROI: Cost-benefit analysis of security control investments
  • Compliance Scores: Audit findings and regulatory compliance assessment results
  • Third-Party Risk: Vendor security assessment scores and compliance rates
  • Business Continuity: Recovery time and recovery point objectives achievement during tests
  • Customer Trust Metrics: Security-related customer satisfaction and trust indicators

Management Review

Regular management reviews include:

  • Quarterly security program status reports
  • Annual policy and procedure reviews
  • Risk assessment updates and mitigation planning
  • Incident response effectiveness evaluation
  • Continuous improvement planning and implementation

Policy Maintenance

Policy Updates

This policy is reviewed and updated:

  • Annually or as needed based on business changes
  • Following significant security incidents or breaches
  • In response to new threats or vulnerabilities
  • To maintain alignment with regulatory requirements
  • To incorporate lessons learned and best practices

Communication

Policy changes are communicated through:

  • Formal notification to all affected personnel
  • Training updates and awareness campaigns
  • Documentation updates and version control
  • Management approval and sign-off processes
  • Public disclosure as appropriate

Sanctions and Enforcement

Non-Compliance

Failure to comply with this policy may result in:

  • Disciplinary action up to and including termination
  • Legal action for breach of contract or law
  • Remediation requirements and additional training
  • Restricted access to systems and information
  • Financial penalties as specified in agreements

Continuous Improvement

We are committed to continuous improvement through:

  • Regular assessment of security control effectiveness
  • Integration of industry best practices and standards
  • Investment in security technology and capabilities
  • Professional development of security personnel
  • Collaboration with industry peers and security community

Contact Information

For questions, concerns, or to report security incidents:

Security Team: security@zanreal.com

Privacy Team: privacy@zanreal.com

Legal Team: legal@zanreal.com

Emergency Security Hotline: Available 24/7 through our monitoring service

Any concerns and/or complaints arising under or related to this Information Security Policy should be reported to legal@zanreal.com.

Previous Versions

The previous versions of our Policies and other documents can be seen at GitHub