Linked Data API

Show Search Form

Search Results

964634
registered interest false more like this
date less than 2018-09-03more like thismore than 2018-09-03
answering body
Treasury more like this
answering dept id 14 more like this
answering dept short name Treasury more like this
answering dept sort name Treasury more like this
hansard heading Electronic Government: Cybersecurity more like this
house id 1 more like this
legislature
25259
pref label House of Commons more like this
question text To ask the Chancellor of the Exchequer, what recent steps have been taken to secure the Government Gateway service from cyber attack. more like this
tabling member constituency Leigh remove filter
tabling member printed
Jo Platt more like this
uin 169870 more like this
answer
answer
is ministerial correction false more like this
date of answer less than 2018-09-11more like thismore than 2018-09-11
answer text <p>The Government Gateway infrastructure has been deployed and developed in line with security principles and best practice. It has also been reviewed by Security Accredited Professionals. In addition, regular health checks and software upgrades are undertaken to maximise system security and reduce vulnerability to cyber-attack.</p><p> </p> more like this
answering member constituency Central Devon more like this
answering member printed Mel Stride more like this
question first answered
remove filter
answering member
3935
label Biography information for Mel Stride more like this
tabling member
4673
label Biography information for Jo Platt more like this