1. Data Breach Policy
1. Data Breach Policy
1.1 Fed Global Pty Ltd (ACN 631 333 205) (Fed Global, our, us, or we) are committed to protecting the Personal Information we collect.
1.2 This policy is a component of, and supports, our Privacy Policy.
1.3 We are required to protect Personal Information we collect from loss, unauthorised access and unauthorised disclosure (Data Breach).
2. Security of Data
We are obliged under the Australian Privacy Principles to take such steps as are reasonable to protect personal information:(a) from misuse, interference and loss;

(b) from unauthorised access, modification or disclosure.

2.1 We are also obliged to ensure the security of credit eligibility information.

2.2 All staff members of Fed Global must adhere to the data security requirements and procedures for client information as outlined in the Privacy Policy, this Data Breach Policy, the Data Breach Response Plan and the Data Breach Report Form.

2.3 A failure to provide adequate security may lead to an interference with the privacy of an individual. The penalty for serious and repeated interferences with privacy under the Privacy Act 1988 (Cth) is 2,000 penalty units ($210 per penalty unit as of the effective date of this Policy, subject to indexation).
3. Data Breach steps
Should we suspect or believe that a Data Breach has occurred we will undertake the following five steps:

1) Identify;
2) Contain;
3) Assess;
4) Notify; and
5) Review.
4. Identify
(a) We will maintain systems and procedures to ensure that any suspected or actual Data Breach can be identified, reported and escalated to management responsible for the implementation of the Data Breach Response Plan.

(b) Any staff member of Fed Global who suspects a Data Breach has occurred must ensure that a Data Breach Report Form is completed and sent promptly to the Privacy Officer.

(c) The Privacy Officer is the person nominated by Fed Global, as changed from time to time, and whose details appear below:

Privacy Officer
privacy@picketfeds.com
PO 220
Surrey Downs, SA 5126
5. Contain
(a) Once a Data Breach has been identified, we will take all reasonable steps that can be taken to contain that breach.

(b) We make a preliminary assessment of any remedial action we should take and provide that assessment to all relevant staff members within 24 hours.

(c) Remedial action is anything we can reasonably do to stop the breach, prevent further similar breaches or prevent harm occurring to the individual whose data has been accessed or lost.

(d) Examples of remedial action include:(i) retrieving the personal data;(ii) shutting down our system;(iii) finding the lost device or file.
6. Assess
The Data Breach Response Plan and the Data Breach Report Form provide for the proper assessment of the breach including:

(a) the type of information involved;

(b) whether the breach can be remedied and the information recovered;

(c) the identity and number of individuals affected or likely to be affected;

(d) the possible financial, economic, social and emotional impact on any individual;

(e) the nature of the breach (i.e. was it loss, access or disclosure of electronic or paper-based data and was it accidental or deliberate);

(f) the perpetrator of the breach (i.e. internal staff, contractors, third parties whether local or overseas);

(g) the risk of further breaches if remedial action not taken (i.e. is systemic problem or one-off);

(h) whether criminality evident (i.e. theft or hacking); and

(i) whether the information was encrypted, de-identified or difficult to access.
7. Notification
If we believe (not just suspect) on reasonable grounds that a Data Breach is likely to result in serious harm to any of the individuals concerned we will:

(a) prepare the statement required by the Privacy Act 1988 (Cth) including the following information:

(i) our identity and contact details;
(ii) a description of the breach we believe has occurred;
(iii) the kind of information involved in the breach;
(iv) recommendation about the steps the individuals should take in response; and
(v) if the Data Breach was caused by a third party service provider we engage, we will include their name and contact details.

(b) provide a copy of the statement to the Office of the Australian Information Commissioner;

(c) provide a copy of the statement to each affected individual affected by means determined to communicate effectively and include additional information such as:

(i) our response to contain the Data Breach and prevent its recurrence;
(ii) any assistance we can offer to the individual(s);
(iii) that we have reported the breach to the Office of the Australian Information Commissioner and, if relevant, any law enforcement agency/ies;(iv) how individual(s) can make a complaint to the Office of the Australian Information Commissioner.
8. Review
8.1 To prevent future breaches of the same kind, the Data Breach Response Plan must include a requirement for us to conduct a review of our policies, systems and procedures which may include the following:

(i) a post-investigation audit of physical and technical security controls;(ii) a review of policies and procedures;(iii) additional training of staff members including scenario practices;
(iv) identify external resources that may assist in to prevent future breaches, i.e. auditing firms, public relations firms, legal advisers;
(v) review authority levels for access to and transfer of electronic data;
(vi) whether the Data Breach Response Plan was adequate.

1 As defined in the Privacy Policy.
2 As defined in the Privacy Policy.
3 As defined in section 6 of the Privacy Act (Cth) 1988.
Data Breach PolicyPrivacy PolicyTerms and ConditionsSupport

All sales are final and non-refundable. No returns or exchanges will be accepted. Please ensure that you have read and understood all product details and specifications before making the purchase. In case of any issues with the product, please contact our customer support team for assistance.