top of page

Risk Assesment

Assessment of your current IT infrastructure and applications through cybersecurity frameworks and standards.  

We carry out an in-depth diagnosis of the controls and processes against cyber risks that your organization has implemented to propose security safeguards. With this, we identify gaps and develop practical, technical, strategic and prioritized recommendations to build or improve your cyber risk management program and work towards a mature security posture. We mitigate future risks and their level of impact on your organization.

Frames of Reference and Standards

NIST

NIST

 

Framework to obtain the maturity level, or cybersecurity posture, of an organization. It serves to evaluate, recommend and implement the security controls required to protect information and systems.​
 


Cybersecurity controls and technologies are the safeguards, both technical and administrative, used in systems throughout your organization to protect against cyber attacks that can cause loss of privacy, confidentiality, integrity and availability of information.

Los Imperdibles de la Semana (3)_edited.

ISMS - Information Security Management System

Set of controls that are defined and implemented in organizations to improve the level of maturity of their information security model. They are based on:


- Information assets.

- Information security risks.

- Information security incidents.

Compliance.

- Business continuity.

- Change and culture for information security.

- Information security strategy.
 

CIS

CIS

 

A globally agreed and recognized set of recommended practices to help security professionals apply and manage cybersecurity protection measures.

It helps prevent the most far-reaching and dangerous attacks and supports compliance in an era of multiple standards.

 


 

SGDP

PIMS - Personal Information Management System

It establishes the objectives and processes necessary for the protection and security of personal data: 

- Establishes the scope and objectives of data management.

- Creates a personal data management policy.

- Defines the functions and obligations of those who process the data.

- Prepares an inventory of personal data.

- Analyzes the risks to which personal data is subject.

- Identifies security measures and performs gap analysis.


 

ISO27001

ISO27001

International standard for managing information security in organizations. It details requirements to establish, implement, maintain and continually improve an ISMS (information security management system). Its objectives are to preserve the confidentiality, integrity and availability of information.

The methodology consists of identifying; information assets, vulnerabilities, threats, legal requirements and risks. Also, in calculating and developing a risk assessment plan for risks.


 

bottom of page