Practice Management Blog

Power Diary is an Australian Cyber Security Centre (ACSC) Partner

Power Diary is proud to announce our partnership with the Australian Cyber Security Centre (ACSC).

This partnership underscores our commitment to keeping client data safe, secure and compliant as we join over 2000 business, government and academic partners to collaborate on current cyber security issues.

Being a partner means we’re among the first to learn about new cybersecurity threats, and we’re able to access the latest technical information and best practices for mitigation strategies.

Power Diary Data Privacy and Security Program

Power Diary has a comprehensive and extensive Data Privacy and Security program and our partnership is the next step in a long list of initiatives that we already have in place, including:

  • Compliance and Security: A rationalised strategy leverages the strictest requirements of standard setting privacy frameworks like GDPR, HIPAA, CCPA and ISO27000 to deliver end-to-end data security and privacy.
  • Infrastructure: Based on Amazon AWS, Power Diary operations leverage all aspects of their risk, security and worldwide security and compliance program.
  • End-to-End Security: Security logins include 2-Factor Authentication, User Account Controls, User Activity Recording and 256-Bit SSL technology encryption to secure data in rest and in transit.
  • Cyber Security: Risk analysis mitigation actions based on penetration tests and automated system alerts based on best practice processes outlined by the US Department of Defense.

About ACSC

The ASCS was established to make Australia the most secure place to connect online. It is part of the Australian Signals Directorate (ASD) and monitors cyber threats across the globe 24 hours a day, seven days a week, as part of an early warning system for Australians.

The ACSC is led by Abigail Bradshaw, who has held senior roles in the Department of Home Affairs as well as positions in the Department of Prime Minister and Cabinet.

Read more about Power Diary’s stance on Data Security, and learn about what your practice can do to support the privacy and security of your clients.


Share this on:

Related Articles

START IN [month] and get your first 6 months at 50% off!
Start Your Free Trial Now
No credit card required