Security Policy Agreement

This Security Policy Agreement (“Agreement”) is applicable to “hayalperdesi.org,” a theater website (“Site”), and governs the security measures and policies concerning the use of the Site. This Agreement is considered accepted between the users of the Site and the Site owner.

Information Security

  1. Access Controls: The Site implements robust access controls to ensure that only authorized personnel have access to user data. Access to sensitive information is restricted based on job roles and responsibilities, and access permissions are regularly reviewed and updated.
  2. Data Encryption: User data, including personal information, is encrypted both in transit and at rest using industry-standard encryption algorithms. This ensures that data remains confidential and secure, even in the event of unauthorized access.
  3. Security Monitoring: The Site employs continuous security monitoring systems to detect and mitigate potential security threats in real-time. This includes monitoring for unusual or suspicious activities, unauthorized access attempts, and potential data breaches.
  4. Regular Audits and Assessments: The Site conducts regular security audits and assessments to identify vulnerabilities and weaknesses in the system. These audits are performed by independent third-party security experts and include penetration testing, vulnerability scanning, and code reviews.

Data Protection

  1. Compliance with Data Protection Laws: The Site is committed to complying with all applicable data protection laws and regulations, including the UK Data Protection Act (DPA) and the European Union General Data Protection Regulation (GDPR). User data is collected, processed, and stored in accordance with these laws.
  2. Data Minimization: The Site follows the principle of data minimization, collecting only the minimum amount of personal information necessary for the intended purpose. Unnecessary or redundant data is promptly deleted or anonymized to reduce the risk of unauthorized access.
  3. User Consent: User consent is obtained before collecting any personal information, and users are informed about the purposes for which their data will be used. Users have the right to withdraw their consent at any time, and mechanisms are in place to facilitate this process.

Incident Response and Notification

  1. Security Incident Response Plan: The Site has a documented security incident response plan in place to effectively respond to and mitigate security incidents. This plan includes procedures for assessing the severity of incidents, containing the impact, and notifying affected parties.
  2. Timely Notification: In the event of a security breach or data breach that poses a risk to user privacy or security, affected users will be promptly notified in accordance with legal requirements and best practices. Notification will include details of the incident, the potential impact on users, and steps they can take to protect themselves.

Third-Party Services and Partners

  1. Vendor Security Assessments: Before engaging third-party service providers or partners, the Site conducts thorough security assessments to evaluate their security practices and ensure they comply with applicable security standards and regulations.
  2. Data Processing Agreements: The Site enters into data processing agreements with third-party service providers to govern the processing of user data and ensure that appropriate security measures are in place to protect the data.

Employee Training and Awareness

  1. Security Awareness Training: All employees undergo regular security awareness training to educate them about security best practices, data protection principles, and their responsibilities in safeguarding user data.
  2. Employee Access Controls: Access to user data is restricted to authorized employees who have undergone appropriate training and background checks. Employees are required to use strong authentication mechanisms and adhere to strict access control policies.

Changes and Updates

  1. Policy Review and Updates: This Security Policy Agreement is periodically reviewed and updated to reflect changes in security risks, regulatory requirements, and industry best practices. Users are encouraged to review the latest version of the policy regularly.
  2. Notification of Changes: Any material changes to this Security Policy Agreement will be communicated to users through prominent notices on the Site’s homepage or via email. Continued use of the Site after such changes will constitute acceptance of the updated terms.

Contact Information

For inquiries, feedback, or security-related concerns, please contact the Site owner at [contact information of the site owner].

This Security Policy Agreement is effective as of 01.01.2024.