Security

Enterprise-grade security for healthcare data.

Patient data deserves the highest level of protection. Our security architecture is built from the ground up to meet NHS requirements and exceed industry standards.

ISO 27001
Certified
Cyber Essentials+
Certified
DSPT
Standards Exceeded
UK Only
Data Residency

Our Approach

Security by design

Security isn't bolted on to Medelic - it's fundamental to how we build. Every architectural decision, from database design to API structure, considers security implications first.

We apply the principle of least privilege throughout our systems. Access to patient data is strictly controlled, logged, and regularly audited. No one at Medelic can access patient information without explicit authorisation and a valid clinical or operational reason.

Our security team conducts regular penetration testing, vulnerability assessments, and code reviews. We maintain a private bug bounty programme and work with independent security researchers to identify and fix potential issues.

End-to-End Encryption

All data encrypted in transit (TLS 1.3) and at rest (AES-256). Encryption keys managed through dedicated HSMs.

UK Data Centres

All patient data stored exclusively in UK-based, NHS-approved data centres. No data ever leaves UK jurisdiction.

Continuous Monitoring

24/7 security monitoring with automated threat detection and response. Real-time alerting for suspicious activity.

Data Protection

How we protect patient data

Data Minimisation

We only collect and process data that's necessary for the clinical purpose. No data is retained beyond its required retention period.

  • Purpose-limited collection
  • Automated retention policies
  • Secure deletion procedures

Access Controls

Strict role-based access controls ensure only authorised personnel can access patient data, with full audit trails of all access.

  • Role-based permissions
  • Multi-factor authentication
  • Session management

Audit Logging

Comprehensive audit logs record all data access and system changes, retained securely for compliance and investigation purposes.

  • Immutable audit trails
  • Real-time monitoring
  • Forensic analysis capability

Infrastructure

Secure by architecture

Network Segmentation

Strict network isolation between production, staging, and development environments. Patient data systems operate in dedicated, hardened network segments.

WAF & DDoS Protection

Enterprise-grade Web Application Firewall protects against OWASP Top 10 vulnerabilities. DDoS mitigation ensures service availability.

Secrets Management

All credentials, API keys, and sensitive configuration managed through dedicated secrets management with automatic rotation.

Disaster Recovery

Real-time replication to geographically separated UK data centres. RPO of 1 minute, RTO of 4 hours for critical systems.

Immutable Infrastructure

All production systems deployed as immutable containers. No manual changes permitted. All updates through tested CI/CD pipelines.

Backup & Recovery

Automated daily backups with point-in-time recovery capability. Backups encrypted and stored in separate security domain.

Compliance

Standards and certifications

NHS Data Security & Protection Toolkit

We achieve "Standards Exceeded" status on the NHS DSPT, demonstrating our commitment to NHS data security standards. Our DSPT submission is independently verified annually.

Standards Exceeded - Verified

ISO 27001:2022

Our information security management system is certified to ISO 27001:2022, the international standard for information security. Certification covers all aspects of our service delivery.

Certified - Independently Audited

Cyber Essentials Plus

We hold Cyber Essentials Plus certification, demonstrating robust cyber security practices through independent technical verification and penetration testing.

Certified - Independently Verified

UK GDPR & Data Protection Act 2018

Full compliance with UK GDPR requirements for processing special category health data, including lawful basis documentation, DPIAs, and data subject rights procedures.

Compliant - ICO Registered

Security Practices

Continuous security improvement

Security is an ongoing process, not a destination. We continuously assess, test, and improve our security posture through a combination of automated tools, manual testing, and independent verification.

  • Annual penetration testing

    By CREST-certified security firms

  • Continuous vulnerability scanning

    Automated scanning of all systems and dependencies

  • Security code reviews

    All code changes reviewed for security implications

  • Employee security training

    Regular security awareness and phishing simulation

Responsible Disclosure

We welcome security researchers who help us keep Medelic secure. If you discover a potential security vulnerability, please report it responsibly.

Report vulnerabilities

security@medelic.com

PGP encryption available

Contact us for our public key

Response commitment

Initial response within 24 hours

Questions about our security?

We're happy to discuss our security architecture in detail with your IT and IG teams. Get in touch to arrange a technical deep-dive.