Skip to main content

Governance, Risk & Compliance

On This Page

GRC is fundamental to a successful organisational security posture. Knowing what standards to apply, where, and how can be a daunting task to understand. Our experts can help you navigate the mandatory and optional compliance landscape in an optimised way so that you can minimise the input work and maximise the value.

Typical standards that we work with our clients every day on, include:

Cyber Essentials / Cyber Essentials Plus

Cyber Essentials is a well-recognised scheme of good practice security hygiene that is backed by the UK government and NCSC. It can also be required by the government if you are in its supply chain.

With different levels of accreditation and very specific requirements, it is a relatively easy and valuable standard to achieve and offers a government-backed public badge of approval for your customers, partners and related parties to see.

The Cyber Essentials certification reflects the implementation of crucial security controls, ensuring a fortified line of defence against the most prevalent forms of cyber-attacks. These controls include:

  • Boundary firewalls and internet gateways
  • Secure configuration
  • User access control / Multi Factor Authentication
  • Malware protection
  • Patch management

Taking the commitment, a step further, by achieving the Cyber Essentials Plus certification. This means that you have not only declared our adherence to the security practices stipulated by Cyber Essentials, but have also successfully undergone a rigorous independent audit to verify the effectiveness of your cybersecurity measures.

Contact us if you would like to explore CE/CE+ as a first-time organisation, or a renewal.

ISO27001 Programme Development/ Review

ISO27001 is a complex and large, yet valuable framework that organisations may choose to implement in order to gain public accreditation of its security posture. The development, implementation and continued audit of these frameworks is a sizeable project, often years in length.

Implementing ISO 27001-compliant Information Security Management System (ISMS) is a crucial step for organizations reasons include, Enhanced Information Security, Regulatory Compliance and Customer Trust and Confidence.

Our experts can determine the most effective approach or simply audit what you have already put in place.

Here is our simplified approach:

  • Gap Analysis: We start by reviewing your existing security controls and practices to identify gaps between current operations and ISO 27001 requirements.
  • Risk Assessment: We identify potential threats and vulnerabilities that could affect your information assets and assess the associated risks.
  • ISMS Design: Based on the risk assessment, we design an ISMS tailored to your organization’s needs. This includes defining the ISMS scope, setting objectives, and formulating policies and procedures.
  • Implementation: We guide your team through the implementation of the ISMS, including changes to procedures, introduction of new controls, and training of staff.
  • Internal Audit: Once the ISMS is in place, we perform an internal audit to assess its effectiveness and identify areas for improvement.
  • Management Review: We present the audit findings to your management, review the ISMS’s performance, and update the system based on feedback.
  • Certification Audit: An independent auditor verifies compliance with ISO 27001 and certifies the ISMS. This process is divided into two stages: Stage 1 focuses on readiness for the certification, and Stage 2 is a full audit of the ISMS.
  • Continual Improvement: Post-certification, we provide ongoing support to ensure that your ISMS stays effective and up-to-date with the evolving security landscape.

This methodology ensures a comprehensive yet manageable process, tailored to your organization’s context, leading to successful ISO 27001 certification and a robust information security posture.

The Centre for Internet Security, Critical Control Framework

The Centre for Internet Security, Critical Control Framework Version 8 are a prescriptive, prioritised, and simplified set of best practices that you can use to strengthen your cybersecurity posture. Today, thousands of cybersecurity practitioners worldwide use the CIS Controls and/or contribute to their development via a community consensus process.

The CIS Controls consist of Safeguards requiring you to do one thing. This simplified cybersecurity approach is proven to help you defend against today’s top threats. By implementing the CIS Controls, you create an on-ramp to comply with PCI DSS, HIPAA, GDPR, and other industry regulations. Almost all successful cyber-attacks exploit “poor cyber hygiene” like unpatched software, poor configuration management, and outdated solutions. The CIS Controls include foundational security measures that you can use to achieve essential hygiene and protect yourself against a cyber-attack.

Our approach leverages technologies made available only to CIS SecureSuite members, such as ourselves to deliver critical tools to support your security journey:

CSAT Pro

The CIS Controls Self-Assessment Tool (CIS CSAT) helps enterprises assess, track, and prioritize their implementation of CIS Controls v7.1 and v8. This powerful tool can help organizations improve their cyber defense program regardless of size or resources. CIS CSAT can help enterprises identify where CIS Controls Safeguards are already well-implemented and where there are weak points that could be improved. This can be useful information as enterprises decide where to devote their limited cybersecurity resources.

RAM

CIS RAM (Center for Internet Security Risk Assessment Method) is an information security risk assessment method that helps organizations implement and assess their security posture against the CIS Critical Security Controls (CIS Controls) cybersecurity best practices.

CAT Pro

The CIS Benchmarks are a powerful set of best practices to help your organization ensure its IT systems, software, networks, and cloud infrastructure are securely configured. Testing those configurations can be a labour-intensive process – and that can be a challenge for many organizations. Our configuration assessment tool, CIS-CAT Pro, turns the best practices of the CIS Benchmarks and CIS Controls into actionable insights by scanning systems and reporting on their levels of compliance.

CIS Community Defense Model 2.0

The Center for Internet Security (CIS) Community Defense Model (CDM) v2.0 can be used to design, prioritize, implement, and improve an enterprise’s cybersecurity program. Enterprises naturally want to know how effective the CIS Critical Security Controls (CIS Controls) are against the most prevalent types of attacks. The CDM was created to help answer that and other questions about the value of the Controls based on currently available threat data from industry reports.

Contact us for a discussion around your 27001 certification requirements.