User Tools

Site Tools


atrc_website:security_compliance_services

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
atrc_website:security_compliance_services [2023/01/20 17:39] – created wikiadminatrc_website:security_compliance_services [2023/09/21 11:09] (current) wikiadmin
Line 2: Line 2:
  
  
-Review, Consultancy and Compliance services for the following standards.+**Review, Consultancy and Compliance services for the following standards.** 
 + 
 +Compliance to : PCI DSS 
 + 
 +Compliance to : UL 2900 
 + 
 +Compliance to : NIST 
 + 
 +Compliance to : ISO 27001 
 + 
 +Compliance to : ISO 17799 
 + 
 +Compliance to : FIPS 140  
 + 
 +Compliance to : ISO 27002 
 + 
 +Compliance to : BS 7799  
 + 
 +ISO/IEC 15408 Common Criteria 
 + 
 +Compliance to : {{ :atrc_website:standard_100-4_e_pdf.pdf |BSI Standard 100-4}} covers Business Continuity Management (BCM). 
 + 
 +Compliance to : {{ :atrc_website:bsi-standard-2001_en_pdf.pdf |BSI Standard 200-1}} defines general requirements for an information security management system (ISMS). It is compatible with ISO 27001 and considers recommendations of other ISO standards such as ISO 27002. 
 + 
 +Compliance to : {{ :atrc_website:bsi-standard-2002_en_pdf.pdf |BSI Standard 200-2}} forms the basis of BSI's methodology for establishing a sound information security management system (ISMS). It establishes three procedures for implementing IT baseline protection. 
 + 
 +Compliance to : {{ :atrc_website:bsi-standard-2003_en_pdf.pdf |BSI Standard 200-3}} bundles all risk-related steps in the implementation of IT baseline protection. 
 + 
 +IEC 62443 : This cybersecurity standard defines processes, techniques and requirements for Industrial Automation and Control Systems (IACS)
  
 Testing for : OWASP Top 10 Vulnerabilites Testing for : OWASP Top 10 Vulnerabilites
 +
 +Compliance to : ISO/SAE 21434 : This is a cybersecurity standard jointly developed by ISO and SAE working groups. It proposes cybersecurity measures for the development lifecycle of road vehicles.
  
 Checking for : CWE Top 25 Most Dangerous Software Errors Checking for : CWE Top 25 Most Dangerous Software Errors
Line 10: Line 40:
 Compliance to : General Data Protection Regulation (GDPR) Compliance to : General Data Protection Regulation (GDPR)
  
-Compliance to : +ETSI EN 303 645 : This standard provides a set of baseline requirements for security in consumer Internet of things (IoT) devices.  
 + 
 +Compliance to : NERC. The most common is NERC 1300, which is a modification/update of NERC 1200. The newest version of NERC 1300 is called CIP-002-3 through CIP-009-3 (CIP=Critical Infrastructure Protection). These standards are used to secure bulk electric systems although NERC has created standards within other areas.  
 + 
 +**Compliance to national standards :** 
 + 
 +Malaysia  
 + 
 +[[countries:malaysia:cyber_security|Malaysia Cyber Security Policies]] 
 + 
 + 
 +Singapore  
 + 
 +[[countries:singapore:financial_and_cybersecurity_policies|Singapore financial and cybersecurity policies.]] 
 + 
 +Australia  
 + 
 +Essential Eight 
 + 
 +The Australian Cyber Security Centre has developed prioritised mitigation strategies, in the form of the Strategies to Mitigate Cyber Security Incidents, to help organisations protect themselves against various cyber threats. The most effective of these mitigation strategies are called the Essential Eight. 
 + 
 +Germany  
 + 
 +The Federal Office for Information Security (German: Bundesamt für Sicherheit in der Informationstechnik, abbreviated as BSI) standards are an elementary component of the IT baseline protection (German: IT-Grundschutz) methodology.  
 + 
 + 
 + 
 + 
 + 
 + 
 +United Kingdom  
 + 
 +UK Cyber Essentials  
 + 
 +Cyber Essentials is a United Kingdom government information assurance scheme that is operated by the National Cyber Security Centre (NCSC). It encourages organizations to adopt good practice in information security. Cyber Essentials also includes an assurance framework and a simple set of security controls to protect information from threats coming from the internet. 
  
 Certifications of our consultants :  Certifications of our consultants : 
  
 Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH)
 +
 +Consultants capable to assist in ISO 27001 certification.
  
 Offensive Security Certified Professional (OSCP) Offensive Security Certified Professional (OSCP)
  
-Common testing report deliverables include : +**Common testing report deliverables include :**
  
 Overall Summary Overall Summary
Line 47: Line 113:
  
 Suggested methods and actions to take to fix the loophole. Suggested methods and actions to take to fix the loophole.
 +
 +[[atrc_website:contact|Contact Information]]
  
  
  
atrc_website/security_compliance_services.1674218389.txt.gz · Last modified: 2023/01/20 17:39 by wikiadmin