Stay safe with Bright

Everything you need to know about Bright's security processes

Security at Brigh
Bright Software Group are ISO 27001 & Cyber Essentials certified

At Bright, we have implemented a multi-layered approach to security. We employ a number of technical and organisational measures to help monitor and maintain the overall security posture of our infrastructure and applications, guarding them against cyber-attack and helping to ensure the security of our clients’ data. 

With a dedicated Chief Information Security Officer (CISO) in place, Bright are committed to continuous improvement across all areas of security and data protection. 

Bright's security processes and policies

Data Processing Addendum 

You can download a GDPR-compliant Data Processing Addendum (DPA) for your records, depending on your chosen service: 

Product SuiteData ProcessorDPA LinkVersion

BrightPay Products

Thesaurus Software Ltd t/a Bright 

here

v1.3.0

Surf products

SurfAccounts Ltd

here

v1.3.0

Relate products

Relate Software Development Ltd 

here

v1.3.0

BTCSoftware products

BTCSoftware Ltd

here

v1.3.0

AccountancyManager products

AccountancyManager (AM) Ltd

here

v1.3.0