Insights

Securing Your Data: Sentry Funding Achieves Cyber Essentials Certification

April 12, 2023

Securing Your Data: Sentry Funding Achieves Cyber Essentials Certification

Sentry Funding has recently achieved Cyber Essentials certification, demonstrating our commitment to maintaining robust cybersecurity practices.

This certification is a testament to our ongoing efforts to ensure the security of our clients’ data and our determination to stay ahead of the curve in the ever-evolving landscape of cyber threats.

“Protecting our clients’ data is our top priority, and achieving Cyber Essentials certification is a testament to our unwavering commitment to robust cybersecurity practices. We are dedicated to staying ahead of the curve in the ever-evolving landscape of cyber threats and are now working towards ISO 27001 certification to further strengthen our information security management systems.” – Richard Stubbs, CTO of Sentry Funding.

Cyber Essentials is a UK government-backed cybersecurity scheme that focuses on protecting organisations from a range of common cyber threats. To achieve certification, an organisation must demonstrate that they have implemented a set of robust cybersecurity controls, including firewall configuration, user access control, and malware protection. The certification process involves an independent assessment of an organisation’s security posture by a certified auditor.

Sentry Funding’s Cyber Essentials certification is just one step in our ongoing commitment to ensuring the highest levels of security for our clients. Our next goal is to achieve ISO 27001 certification, which is an internationally recognised standard for information security management systems.

ISO 27001 is a rigorous standard that requires organisations to implement a comprehensive set of controls and processes to manage and protect sensitive information. Achieving this certification demonstrates our commitment to establishing and maintaining an effective information security management system that meets the highest industry standards.

We recognise that cybersecurity threats are constantly evolving, and we are committed to staying ahead of the curve by investing in the latest technologies and best practices. Our focus on cybersecurity extends beyond our own internal systems and processes, and we work closely with our clients to ensure that they are also taking the necessary steps to protect their data.

At Sentry Funding, we take cybersecurity seriously, and achieving Cyber Essentials certification and working towards ISO 27001 certification is just one way we are demonstrating our commitment to maintaining the highest levels of security for our clients. We will continue to invest in the latest technologies and best practices to ensure that we stay ahead of the curve in the ever-evolving landscape of cyber threats.


April 12, 2023

Insights