Compliance & Enforcement

  • Home
  • Compliance & Enforcement

Compliance & Enforcement

Cyber Security Risk and compliance (CSRC) services from us help you evaluate your existing security governance — including data privacy, third-party risk and IT regulatory compliance needs and gaps — against your business challenges, requirements and objectives. Our skilled security specialists can offer a wide range of capabilities, including security program development, regulatory and standards compliance, and security education and training.

ISO/IEC 27001 and 27002
has a team of highly qualified experts focusing on delivering cyber security consultancy and awareness services of the highest quality. The team have experience for implementation and auditing of international standards.
ISO 27001 provides the specification for an ISMS, including requirements for the risk management process that you should use to choose the security measures appropriate to the risks your organization faces.
ISO 27002 serves as a guidance document, providing best-practice guidance on applying the controls listed in Annex A of ISO 27001. It supports, and should be read alongside, ISO 27001.

Payment Card Industry Data Security Standard (PCI DSS)
The Payment Card Industry Data Security Standard (PCI DSS) is an information security standard for organizations that handle branded credit cards from the major card schemes. The PCI Standard is mandated by the card brands but administered by the Payment Card Industry Security Standards Council. The standard was created to increase controls around cardholder data to reduce credit card fraud.

Copyright 2008, All rights reserved.