English| Dansk| Deutsch| Eesti| Suomi| Français| Lietuviškai| Norsk| Polski| русский| Svenska|
ATTENTION! This webpage is hosted on EthicsPoint's secure servers and is not part of the Telia Company website or intranet.

This Group Security Incident Report Form shall be used to report security-related incidents affecting the Telia Company Group.

Items marked with a red diamond are mandatory fields.

Your Information (You, the person completing the form)

Your Name &
Contact Information

(Select One)
 
Your unique ID within the Company
 

 
 

Include the country prefix, area code, and/or extension if applicable.
Username@domain.com

 
 
   

Reported By (The person who brought this incident to your attention)

Reporter
(Select One)
Reporter Name &
Contact Information

(Select One)
 
Your unique ID within the Company
 

 
 

Include the country prefix, area code, and/or extension if applicable.
 
Username@domain.com

 
 
   

Location

 
   

Incident Selection

   

Incident Details

Date

(Format: mm/dd/yyyy)
Details
 
   

Participants (Including but not limited to “Suspects”, “Accomplices”, and/or “Witnesses”.)

Participants
(Select One)
   

External Party

External Party
(Select One)

Cost

Cost
(Select One)

File Upload

File Upload
Here you can upload files and documents for the company to review that are related to this report.



 

Files Uploaded:
Space Remaining:
Max File Size:
Errors:
       

    Password & Submit

    Password

    (Passwords must be at least four(4) characters in length.)
    Submit

    When you submit this report, you will be issued a Report Key. Please write this information down along with your password, in a secure and private place. Neither your report key, nor your password, can be recovered, or reset once this report has been submitted.

     

    Using your Report Key and Password you can "Follow-Up" on this report by logging into teliacompany.ethicspoint.com.

     

    Follow-Up will allow you to:

    • Upload/Attach documents to this report
    • Respond to follow-up questions
    • Provide additional information

       
     
     
     

    Submit this completed Group Security Incident Report