Cyber Security Services

 

Compliance & Accreditations

The Information Security is constantly evolving and with it, the legislative and regulatory frameworks that you must comply with.

We provide a series of assessments and reviews designed to achieve the necessary level of assurance to meet both government and industry compliance standards.

We deliver a systematic and strategic approach, cyber security regulatory compliance, essential in the modern compliance landscape.

Systematic and Strategic Approach in the Modern Compliance Landscape

PCI DSS

PCI DSS compliance is mandatory for organization’s that store, process or transmit cardholder data as part of their merchant agreement with their acquiring bank. PCI DSS is a set of information security requirements designed to reduce payment card fraud.

Adhering to PCI DSS is a way of keeping your organization and your customer’s information safe from abuse. It could even help show that you comply with other regulations such as the General Data Protection Regulation (GDPR).

A regular status report is provided with all identified vulnerabilities assigned a risk rating of high, medium or low depending on the level of assessed threat.


ISO 27001 is the International Information Security standard accepted as best practice, worldwide. The standard provides requirements for establishing, implementing, maintaining and continually improving an Information Security Management System (ISMS).

ISO 27001 is also accompanied by ISO 27002 which is used as a reference for selecting security controls with the ISMS.

ISO 27001