Security & privacy

Lumina is ISO 27001:2022 certified

ISO/IEC 27001:2022 certification is the world’s best-known standard for information security management systems (ISMS) and a powerful tool for risk management and cyber-resilience.

Discretion and confidentiality.

At the heart of Lumina lies an unwavering commitment to discretion and confidentiality. Our robust control environment includes:

  • An advanced ISO 27001:2022 accredited framework that is regularly tested and upgraded to ensure responsible and appropriate data management, while always maintaining protection.
  • Assignment of a stable client team, where key team members remain fixed on a client, enhancing trust and consistency and minimising critical client information exposure.
  • Stringent client file restrictions that limit access to only authorised team members.
  • Proven policies, procedures and processes, alongside regular training for our staff on confidentiality, security and protocols. At Lumina, we prioritise confidentiality to safeguard our clients’ information and assets.
  • Our privacy policy outlines how we collect, use, disclose and otherwise manage personal information.