Last Updated: 20 Aug 2024

Our Security Mission

CorePlan’s vision for the mining industry is to get people working better, together. In order to do that, we need to ensure that our customer data remains confidential, the integrity of our customer data remains uncompromised, and we provide persistent availability to our platform. This web page intends to provide our customers and potential customers with the peace of mind that CorePlan is doing everything in our ability to provide a secure service.

Questions? We have answers
Does CorePlan have a security program in place?

Yes, CorePlan’s security program follows the guidance of ISO 27001:2022 and SOC 2. The EU’s General Data Protection Regulation is also followed, on top of the Privacy Act 1988’s Australian Privacy Principles.

How do you ensure your security program is effective?

CorePlan regularly performs internal audits and brings in expert third-parties for external auditing.

Where is customer data located?

CorePlan utilises the Amazon Web Services region ap-southeast-2, located in Sydney, Australia.

How is access to customer data controlled?

Strict access control mechanisms are in place using technological controls on top of policies and procedures.

Who owns the data held on CorePlan’s platform?

Our customers own their data.

How is the storage and transmission of data handled?

CorePlan encrypts all traffic in transit using industry-standard encryption methods. The database is also encrypted at rest.

Does CorePlan support SSO?

SSO is available for customers on the Enterprise plan or greater.

Does CorePlan perform vulnerability management and penetration testing?

Yes, policies and procedures are in place for technical vulnerability management and penetration testing occurs annually.

Does CorePlan have a bug bounty program in place?

No, CorePlan does not currently have a bug bounty program in place.

How does CorePlan manage data retention?

We have policies and procedures in place to manage both the retention of data and destruction of data once it is no longer required.

Contact the Security Team
For general queries, you can use the chat bubble on the bottom right corner of the website to send us a message with your question.

If you have any specific or potentially confidential questions, you can send an email to the security team at security@coreplan.io.
Mining SaaS for Drilling Operations
Round up your
drilling data
Get your teams from data to decision faster with CorePlan, the Integrated Drilling Management Platform for resource teams and drilling contractors.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.