Skip to main content

Security controls

Technical and organizational measures that ensure the confidentiality, integrity, and availability of data

Updated over 4 months ago

Infrastructure security

Access control procedures established

DIB's access control policy documents the requirements for the following access control functions: (1) adding new users; (2) modifying users; and/or (3) removing an existing user's access.

Access reviews conducted

DIB conducts access reviews at least annually for the in-scope system components to help ensure that access is restricted appropriately. Required changes are tracked to completion.

Least privilege

Azure Privileged Identity Management (PIM) and Role-Based Access Control (RBAC) are used to ensure that access to infrastructure is granted strictly according to the principle of least privilege, with permissions assigned based on individual roles and responsibilities and regularly reviewed for compliance.

Denial of Service (DoS) Protection

DIB has measures to protect against Denial of Service (DoS) attacks.

Access revoked upon termination

DIB completes termination checklists to ensure that access is revoked for terminated employees.

Encryption key access restricted

The company restricts privileged access to encryption keys to authorized users with a business need.

Firewall access restricted

The company restricts privileged access to the firewall to authorized users with a business need.

Production access restricted

DIB restricts privileged access to the production application, databases and network to authorized users with a business need.

Status page

DIB strives for 99.9% uptime on a monthly basis and notes all incidents which impact availability on our public status page (status.dib.no)


Organizational security

Code of Conduct

DIB requires employees to acknowledge a code of conduct at the time of hire. Employees who violate the code of conduct are subject to disciplinary actions in accordance with a disciplinary policy.

Employee confidentiality

All employee contracts include a confidentiality clause. Additionally, a confidentiality policy is outlined in the Employee Handbook.

Background checks

DIB performs background checks on all new employees in accordance with local laws.

Mandatory security awareness training

All employees undergo mandatory security awareness training on an annual basis. Certain higher risk roles go through additional training specific for their role and its associated risks, annually.

Password policy enforced

DIB requires passwords for in-scope system components to be configured according to the company's policy.

Endpoint encryption

All corporate devices are encrypted to protect data in case of loss or theft. They can be remotely wiped to prevent data leakage if a device is compromised or lost.

Production inventory maintained

DIB maintains a formal inventory of production system assets.

Visitor procedures enforced

The company requires visitors to sign-in, and be escorted by an authorized employee when accessing office facilities.


Product security

Encryption in transit

All communications between users and DIB’s web applications and APIs are encrypted using HTTPS with TLS 1.2 protocols

Encryption at rest

Data is encrypted at rest using an industry-standard AES-256 encryption algorithm.

Penetration testing

We engage independent cybersecurity consultants to conduct comprehensive penetration tests on our application and infrastructure every second year, or following significant product updates or changes aligned with OWASP or similar security frameworks. A remediation plan is developed and changes are implemented to remediate vulnerabilities.

Password complexity

DIB enforces a password complexity standard and credentials are stored using a PBKDF2 function. Users are locked out after five failed login attempts to prevent brute-force attacks. Password reset is handled securely via email verification links, valid only until a new password is set. Domain allowlisting is available to restrict sign-ups to approved email domains.

SSO & MFA

Logins are supported through Microsoft Entra ID. The customer has the option to only allow this login method for enhanced security and customer-controlled MFA.

Control self-assessments conducted

DIB performs control self-assessments at least annually to gain assurance that controls are in place and operating effectively. Corrective actions are taken based on relevant findings. If the company has committed to an SLA for a finding, the corrective action is completed within that SLA.

Customer Best Practices

Customers are encouraged to use SSO (Microsoft Entra) with MFA and avoid person or business sensitive information for enhanced security.


Data and privacy

Customer Data Portability

Customers can easily export and delete their data in compliance with GDPR and other data protection regulations.

Data classification policy established

DIB has a data classification policy in place to help ensure that confidential data is properly secured and restricted to authorized personnel.

Employee access control policies

Access to customer data is limited to authorized employees who require it for their job. Any exceptional access to customer data happens with the consent of customers and has to be reviewed by the manager of the employee's engineering team thereafter, supplying a business need.

Regional data hosting

DIB services and data are hosted in Microsoft Azure facilities in Norway East & West and Dublin, Ireland

Terms and Privacy Policy

DIB maintains a privacy policy in addition to our license agreement. We also have additional Product Terms detailling, for example, the specifics of our AI features.


Internal security procedures

Risks assessments performed

The company's risk assessments are performed at least annually. As part of this process, threats and changes (environmental, regulatory, and technological) to service commitments are identified and the risks are formally assessed.

Whistleblower policy established

DIB has established a formalized whistleblower policy, and an anonymous communication channel is in place for users to report potential issues or fraud concerns.

Cybersecurity insurance maintained

DIB and Karnov Group maintain cybersecurity insurance to mitigate the financial impact of business disruptions.

Continuity and Disaster Recovery plans established

DIB and Karnov Group have Business Continuity and Disaster Recovery Plans in place that outline communication plans in order to maintain information security continuity in the event of the unavailability of key personnel.

Development lifecycle established

The company has a formal systems development life cycle (SDLC) methodology in place that governs the development, acquisition, implementation, changes, and maintenance of information systems and related technology requirements.

Support system available

DIB has an external-facing support system in place that allows users to report system information on failures, incidents, concerns, and other complaints to appropriate personnel.

System changes communicated

DIB communicates system changes to authorized internal users. The company also notifies customers of critical system changes that may affect their processing.

Did this answer your question?