Basic Policy on Information Security

Indigo Corporation (hereinafter referred to as "the Company"), as a business that develops Internet systems, provides IoT solutions/services, and researches Internet-related technologies, recognizes the protection of its own information assets and those of its customers as an important management issue. We recognize that the protection of our own information assets and those entrusted to us by our customers is an important management issue. In order to protect our information assets, we have established the "Basic Policy for Information Security" and all employees are committed to properly handle and manage information assets in accordance with this policy and to make improvements.

  1. Information Security Objectives
    We will set information security objectives, establish a plan to achieve them, build an internal system, and establish and operate an information security management system (hereinafter referred to as "ISMS").
  2. Scope of Information Security Policy
    The information assets covered by this policy are all information assets that we possess in the course of our business activities, including information assets obtained and acquired in the course of our business activities and information assets entrusted to us by our customers in the course of our business operations (hereinafter referred to as "ISMS assets"), and all of our employees (hereinafter referred to as "employees") involved in the handling and management of ISMS assets shall be responsible for the following All employees of the Company (directors, employees, part-time workers, outsourced contractors, etc.) involved in the handling and management of ISMS assets shall understand and comply with this policy.
  3. Compliance with Laws and Regulations
    By operating the ISMS established based on this policy, we shall comply with various laws, contractual requirements, and internal regulations, as well as with information security-related standards for which we have obtained certification.
  4. Maintenance of internal rules for information security
    The Company shall establish regulations based on the Information Security Policy and clearly state its action policy for the handling of not only personal information but also ISMS assets in general.
  5. Improvement and enhancement of audit system
    We will establish a system to conduct internal audits to ensure compliance with the Information Security Policy and various regulations. We will continuously enhance security by systematically conducting audits and implementing improvements based on the results of the audits.
  6. Realization of a system with thorough information security measures
    We will implement a management system with thorough measures to prevent intrusion, leakage, falsification, loss, destruction, or interference with ISMS assets.
  7. Thorough Information Security Training
    We will provide all employees with the necessary security training so that everyone involved with our ISMS assets can perform their duties with an understanding of and interest in information security. We will also continue to provide education and training so that we can respond to changing circumstances.