Privacy Policy

    Introduction

    This Website Security Policy outlines the security measures and practices implemented by RENTT Limited ("RENTT") to protect our website and user data. We are dedicated to maintaining a robust security posture to safeguard the interests of our users and maintain the integrity of our services.

    Data Encryption

    - All data transmissions between users and the RENTT website are secured through industry-standard SSL/TLS encryption protocols to protect data in transit.
    - Sensitive user data, including login credentials and payment information, is stored using strong encryption methods.

    Access Control

    - Access to the RENTT website's administrative and backend systems is strictly restricted to authorised personnel with legitimate business requirements.
    - Multi-factor authentication (MFA) is enforced for access to critical systems.
    - Strong password policies are in place for all users, with mandatory password changes and complexity requirements.

    User Data Protection

    - RENTT adheres to applicable data protection regulations, ensuring that user data is stored and processed in compliance with the law.
    - Personal data is collected and processed only for specific, lawful purposes, with explicit user consent obtained for data processing activities.
    - Users have the right to access, rectify, and delete their data, and RENTT is committed to facilitating these rights.

    Security Updates

    - RENTT promptly applies security patches and updates to the website, server software, and third-party plugins to mitigate vulnerabilities.
    - Regular vulnerability assessments and penetration testing are conducted to identify and address potential security weaknesses.

    Firewall and Intrusion Detection

    - A robust firewall system is deployed to monitor and filter incoming and outgoing traffic to prevent unauthorised access.
    - Intrusion detection and prevention systems (IDPS) are implemented to identify and respond to suspicious activities.

    Data Backups

    - RENTT performs regular backups of user data and website content to ensure data recovery in the event of data loss or system failure.
    - Backup data is securely stored, and periodic tests are conducted to verify data restoration capabilities.

    Incident Response

    - RENTT maintains an incident response plan to handle security incidents, breaches, or vulnerabilities effectively.
    - Security incidents are reported to appropriate authorities and affected users in compliance with legal obligations.

    Employee Training

    - All RENTT employees receive comprehensive security awareness training to recognize and respond to security threats.
    - Employees are aware of their responsibilities for safeguarding user data and maintaining security protocols.

    Third-Party Vendors

    - Third-party vendors and service providers with access to user data are subject to stringent security assessments to ensure the protection of sensitive information.
    This Website Security Policy reflects RENTT's unwavering commitment to maintaining the highest standards of security, protecting user data, and ensuring a safe online environment for our valued users.