Information Security Program (“WISP”)

The objectives of this comprehensive written information security program (“WISP“) include defining, documenting, and supporting the implementation and maintenance of the administrative, technical, and physical safeguards Responsive, LLC (“Responsive“) has selected to protect the personal information it collects, creates, uses, and maintains. If this WISP conflicts with any legal obligation or other Responsive policy or procedure, the provisions of this WISP shall govern, unless the Information Security Coordinator specifically reviews, approves, and documents an exception (see Section 3).

1. Purpose

The purpose of this WISP is to:

  • Ensure the security, confidentiality, integrity, and availability of Personal Information and Sensitive Information Responsive collects, creates, uses, and maintains.
  • Protect against any anticipated threats or hazards to the security, confidentiality, integrity, or availability of such information.
  • Protect against unauthorized access to or use of Responsive-maintained Personal Information and Sensitive Information that could result in substantial harm or inconvenience to any customer or employee.
  • Define an information security program that is appropriate to Responsive’s size, scope, and business, its available resources, and the amount of Personal Information and Sensitive Information that Responsive owns or maintains on behalf of others, while recognizing the need to protect both customer and employee information.

2. Scope

This WISP applies to all employees, contractors, officers, and directors of Responsive. It applies to any records that contain Personal Information and Sensitive Information in any format and on any media, whether in electronic or paper form.

  • For purposes of this WISP, “personal information” means either a US resident’s first and last name or first initial and last name in combination with any one or more of the following data elements, or any of the following data elements standing alone or in combination, if such data elements could be used to commit identity theft against the individual:
    • Social Security number;
    • Driver’s license number, other government-issued identification number, including passport number, or tribal identification number;
    • Account number, or credit or debit card number, with or without any required security code, access code, personal identification number, or password that would permit access to the individual’s financial account GLBA: , or any personally identifiable financial information or consumer list, description, or other grouping derived from personally identifiable financial information, where personally identifiable financial information includes any information:
      • A consumer provides Responsive to obtain a financial product or service;
      • About a consumer resulting from any transaction involving a financial product or service with Responsive; or
      • Information Responsive otherwise obtains about a consumer in connection with providing a financial product or service].
    • Health information, including information regarding the individual’s medical history or mental or physical condition, or medical treatment or diagnosis by a healthcare professional/created or received by Responsive]/HIPAA: , which identifies or for which there is a reasonable basis to believe the information can be used to identify the individual and which relates to the past, present, or future physical or mental health or condition of the individual, the provision of health care to the individual, or payment for the provision of health care to the individual;
    • Health insurance identification number, subscriber identification number, or other unique identifier used by a health insurer;
    • Biometric data collected from the individual and used to authenticate the individual during a transaction, such as an image of a fingerprint, retina, or iris; or
    • Email address with any required security code, access code, or password that would permit access to an individual’s personal, medical, insurance, or financial account.
  • Personal information does not include lawfully obtained information that is available to the general public, including publicly available information from federal, state, or local government records.
  • For purposes of this WISP, “Sensitive Information” means data that:
    • Responsive considers to be highly confidential information; or
    • If accessed by or disclosed to unauthorized parties, could cause significant or material harm to Responsive, its customers, or its business partners.
    • Sensitive information includes, but is not limited to, Personal Information, Confidential Information and Client Materials, as defined above or in the Responsive Confidential Services Agreement

3. Information Security Coordinator

Responsive has designated CTO to implement, coordinate, and maintain this WISP (the “Information Security Coordinator“). The Information Security Coordinator shall be responsible for:

  • Assessing internal and external risks to Personal Information and Sensitive Information and maintaining related documentation, including risk assessment reports and remediation plans (see Section 4);
  • Coordinating the development, distribution, and maintenance of information security policies and procedures (see Section 5);
  • Coordinating the design of reasonable and appropriate administrative, technical, and physical safeguards to protect Personal Information and Sensitive Information (see Section 6);
  • Ensuring that the safeguards are implemented and maintained to protect Personal Information and Sensitive Information throughout Responsive, where applicable (see Section 6);
  • Overseeing service providers that access or maintain Personal Information and Sensitive Information on behalf of Responsive (see Section 7);
  • Monitoring and testing the information security program’s implementation and effectiveness on an ongoing basis (see Section 8);
  • Defining and managing incident response procedures (see Section 9); and
  • Establishing and managing enforcement policies and procedures for this WISP, in collaboration with Responsive human resources and management (see Section 10).
  • Employee, contractor, and (as applicable) stakeholder training, including:
    • Providing periodic training regarding this WISP, Responsive’s safeguards, and relevant information security policies and procedures for all employees, contractors, and (as applicable) stakeholders who have or may have access to Personal Information and Sensitive Information;
    • Ensuring that training attendees formally acknowledge their receipt and understanding of the training and related documentation, through digital or written acknowledgement forms (sent to all new hires as part of their onboarding/training process).
    • Retaining training and acknowledgment records.
  • Reviewing this WISP and the security measures defined here at least annually, or whenever there is a material change in Responsive’s business practices that may reasonably implicate the security, confidentiality, integrity, or availability of records containing Personal Information and Sensitive Information (see Section 11).
  • Defining and managing an exceptions process to review, approve or deny, document, monitor, and periodically reassess any necessary and appropriate, business-driven requests for deviations from this WISP or Responsive’s information security policies and procedures.
  • Periodically reporting to Responsive management regarding the status of the information security program and Responsive’s safeguards to protect Personal Information and Sensitive Information.

4. Risk Assessment

As a part of developing and implementing this WISP, Responsive will conduct a periodic, documented risk assessment[, at least annually, or whenever there is a material change in Responsive’s business practices that may implicate the security, confidentiality, integrity, or availability of records containing Personal Information and Sensitive Information.

  • The risk assessment shall:
    • Identify reasonably foreseeable internal and external risks to the security, confidentiality, integrity, or availability of any electronic, paper, or other records containing Personal Information and Sensitive Information;
    • Assess the likelihood and potential damage that could result from such risks, taking into consideration the sensitivity of the Personal Information and Sensitive Information; and
    • Evaluate the sufficiency of relevant policies, procedures, systems, and safeguards in place to control such risks, in areas that include, but may not be limited to:
      • Employee, contractor, and (as applicable) stakeholder training and management;
      • Employee, contractor, and (as applicable) stakeholder compliance with this WISP and related policies and procedures;
      • Information systems, including network, computer, and software acquisition, design, implementation, operations, and maintenance, as well as data processing, storage, transmission, retention, and disposal; an
      • Responsive’s ability to prevent, detect, and respond to attacks, intrusions, and other security incidents or system failures.
  • Following each risk assessment, Responsive will:
    • Design, implement, and maintain reasonable and appropriate safeguards to minimize identified risks;
    • Reasonably and appropriately address any identified gaps; and
    • Regularly monitor the effectiveness of Responsive’s safeguards, as specified in this WISP (see Section 8).

5. Information Security Policies and Procedures

As part of this WISP, Responsive will develop, maintain, and distribute information security policies and procedures in accordance with applicable laws and standards to relevant employees, contractors, and (as applicable) other stakeholders to:

  • Establish policies regarding:
    • Information classification;
    • Information handling practices for Personal Information and Sensitive Information, including the storage, access, disposal, and external transfer or transportation of Personal Information and Sensitive Information;
    • User access management, including identification and authentication (using passwords or other appropriate means);
    • Encryption;
    • Computer and network security;
    • Physical security;
    • Incident reporting and response;
    • Employee and contractor use of technology, including Acceptable Use and Bring Your Own Device to Work (BYOD); and
    • Information systems acquisition, development, operations, and maintenance.
  • Detail the implementation and maintenance of Responsive’s administrative, technical, and physical safeguards (see Section 6).

6. Safeguards

Responsive will develop, implement, and maintain reasonable administrative, technical, and physical safeguards in accordance with applicable laws and standards to protect the security, confidentiality, integrity, and availability of Personal Information and Sensitive Information that Responsive owns or maintains on behalf of others.

  • Safeguards shall be appropriate to Responsive’s size, scope, and business, its available resources, and the amount of Personal Information and Sensitive Information that Responsive owns or maintains on behalf of others, while recognizing the need to protect both customer and employee information.
  • Responsive shall document its administrative, technical, and physical safeguards in Responsive’s information security policies and procedures (see Section 5).
  • Responsive’s administrative safeguards shall include, at a minimum:
    • Designating one or more employees to coordinate the information security program (see Section 3);
    • Identifying reasonably foreseeable internal and external risks, and assessing whether existing safeguards adequately control the identified risks (see Section 4);
    • Training employees in security program practices and procedures, with management oversight (see Section 3);
    • Selecting service providers that are capable of maintaining appropriate safeguards, and requiring service providers to maintain safeguards by contract (see Section 7); and
    • Adjusting the information security program in light of business changes or new circumstances (see Section 11).
  • Responsive’s technical safeguards shall include maintenance of a security system covering its network (including wireless capabilities) and computers that, at a minimum, and to the extent technically feasible, supports:
    • Secure user authentication protocols, including:
      • Controlling user identification and authentication with a reasonably secure method of assigning and selecting passwords (ensuring that passwords are kept in a location or format that does not compromise security) or by using other technologies, such as biometrics or token devices;
      • Restricting access to active users and active user accounts only and preventing terminated employees or contractors from accessing systems or records; and
      • Blocking a particular user identifier’s access after multiple unsuccessful attempts to gain access or placing limitations on access for the particular system.
    • Secure access control measures, including:
      • Restricting access to records and files containing Personal Information and Sensitive Information to those with a need to know to perform their duties; and
      • Assigning to each individual with computer or network access unique identifiers and passwords (or other authentication means, but not vendor-supplied default passwords) that are reasonably designed to maintain security.
      • Blocking a particular user identifier’s access after multiple unsuccessful attempts to gain access or placing limitations on access for the particular system.
    • Encryption of all Personal Information and Sensitive Information traveling wirelessly or across public networks;
    • Encryption of all Personal Information and Sensitive Information stored on laptops or other portable or mobile devices, and to the extent technically feasible, Personal Information and Sensitive Information stored on any other device or media (data-at-rest)];
    • Reasonable system monitoring for preventing, detecting, and responding to unauthorized use of or access to Personal Information and Sensitive Information or other attacks or system failures;
    • Reasonably current firewall protection and software patches for systems that contain (or may provide access to systems that contain) Personal Information and Sensitive Information; and
    • Reasonably current system security software (or a version that can still be supported with reasonably current patches and malicious software (“malware”) definitions) that (1) includes malware protection with reasonably current patches and malware definitions, and (2) is configured to receive updates on a regular basis.
  • Responsive’s physical safeguards shall, at a minimum, provide for:
    • Defining and implementing reasonable physical security measures to protect areas where Personal Information and Sensitive Information may be accessed, including reasonably restricting physical access and storing records containing Personal Information and Sensitive Information in locked facilities, areas, or containers;
    • Preventing, detecting, and responding to intrusions or unauthorized access to Personal Information and Sensitive Information, including during or after data collection, transportation, or disposal; and
    • Secure disposal or destruction of Personal Information and Sensitive Information, whether in paper or electronic form, when it is no longer to be retained in accordance with applicable laws or accepted standards.

7. Service Provider Oversight

Responsive will oversee each of its service providers that may have access to or otherwise create, collect, use, or maintain Personal Information and Sensitive Information on its behalf by:

  • Evaluating the service provider’s ability to implement and maintain appropriate security measures, consistent with this WISP and all applicable laws and Responsive’s obligations.
  • Requiring the service provider by contract to implement and maintain reasonable security measures, consistent with this WISP and all applicable laws and Responsive’s obligations.
  • Monitoring and auditing the service provider’s performance to verify compliance with this WISP and all applicable laws and Responsive’s obligations.

8. Monitoring

Responsive will regularly test and monitor the implementation and effectiveness of its information security program to ensure that it is operating in a manner reasonably calculated to prevent unauthorized access to or use of Personal Information and Sensitive Information. Responsive shall reasonably and appropriately address any identified gaps.

9. Incident Response.

Responsive will establish and maintain policies and procedures regarding information security incident response (see Section 5). Such procedures shall include:

  • Documenting the response to any security incident or event that involves a breach of security.
  • Performing a post-incident review of events and actions taken.
  • Reasonably and appropriately addressing any identified gaps.

10. Enforcement

Violations of this WISP will result in disciplinary action, including immediate termination, in accordance with Responsive’s information security policies and procedures and human resources policies.

11. Program Review

Responsive will review this WISP and the security measures defined herein at least annually, or whenever there is a material change in Responsive’s business practices that may reasonably implicate the security, confidentiality, integrity, or availability of records containing Personal Information and Sensitive Information.

  • Responsive shall retain documentation regarding any such program review, including any identified gaps and action plans.

12. Effective Date

This WISP is effective as of 10/16/23.

  • Revision History: Original publication 10/16/23.

We build apps faster and for less.

Send us a competing offer and we can 
either match that or give you a lower one. 💪