×

store country

Australia flag Australia België (Nederlands) flag België (Nederlands) Belgique (Français) flag Belgique (Français) Brasil (Português) flag Brasil (Português) Canada (English) flag Canada (English) Canada (Français) flag Canada (Français) Channel Islands flag Channel Islands China flag China Danmark flag Danmark Deutschland flag Deutschland España flag España France flag France Ireland flag Ireland Italia flag Italia Japan flag Japan Nederland flag Nederland New Zealand flag New Zealand Norge flag Norge Österreich flag Österreich Poland flag Poland Portugal flag Portugal Rest of Europe flag Rest of Europe Schweiz (Deutsch) flag Schweiz (Deutsch) South Africa flag South Africa Suisse (Français) flag Suisse (Français) Suomi flag Suomi Sverige flag Sverige United Kingdom flag United Kingdom United States flag United States


Sure Petcare – Cybersecurity Policy

Policy

This policy must clearly state how Sure Petcare website operated by SureFlap Limited doing business as “Sure Petcare” ("us", "we", "our" or “Company”). addresses reported security vulnerabilities in our products and services, including the timeline, actions, and responsibilities that apply equally to all our customers.

Product Security Vulnerability Support

Our Product Security Vulnerability Support process is responsible for responding to product security incidents. This Support process is driven by the our global Sure Petcare team from (a) receipt of incident, (b) being involved in the investigation and being informed of the actions taken to resolve the incident and (c) ensuring the correct public reporting of information is carried out and (d) ensuring vulnerabilities are updated and fixed.

  1. Receipt of Incident

    When a security vulnerability incident is reported to www.surepetcare.com/support, the following departments will be notified within 24 hours:

    • Global Marketing and Communications
    • Global Software and Server team of Sure Petcare
    • Global customer service lead
    • Global compliance and quality
    • Global Legal team
  2. Investigation of security vulnerability

    Internal investigation of security vulnerability will commence no later than 48 hours after incident being reported. This will be led by Global Software and Server team and the incident severity and implications will be fed back to the Receipt of Incident teams.

    Appropriate steps will then be taken by each team lead to rectify the issue and inform relevant regions appropriately to advice consumers.  

  3. Public Reporting

    Global and regional marketing and communication teams will inform consumers of security vulnerability and the measures taken to rectify the incident with 72 hours of incident reported. The channel of communication will be through respective regional or global website or consumer smart phone app. This will be dependent on the source platform of where the security vulnerability occurred.  

  4. Fixing security vulnerabilities through Software and Firmware Updates

    Should the identified security vulnerability be significant enough, these will be included in future software and firmware releases and will be advised to consumers through the Sure Petcare global or regional consumer websites or the Sure Petcare smart phone app.

Duration of Security updates

We will ensure no less than two years duration of security updates to be supported through software and firmware updates. These updates will fulfil mandatory security changes and updates to meet regional legal requirements and to rectify security vulnerabilities. Automatic security updates are carried out in phases.

back to top