Do you need compliance against a certain framework or standard?
Does your business need compliance with GDPR, ISO or PCI-DSS standards? Maybe you align with Cobit or ISM, or just need a clear path on how to better your security.
If your business or department needs to be compliant, certified or align with ISO 27001/ 27002, PCI -DSS Security, Government standards (i.e. ISM, IS18) and other common security and risk management standards, then Intact Security can help. Intact Security consultants have extensive experience in helping businesses work with and understand regulatory standards.
Security can help your organisation comply with:
- General Data Protection Regulation GDPR
-
Digital Service Providers – Operational Framework Compliance
- PCI Security Standards
- APRA PPG 234
- ISO 27001 / 27002
- ITIL
- COBIT
- IRAP Assessment
- ISM
- PSPF
- QGCIO IS18
- NSW M2012-15 Digital Information Security Policy
- VIC WoVG Information Security Management Framework (VAGO)
- Australian Privacy Principles (APP)
- OWASP Top 10
- SANs Top 20
Intact Security has the capability to help you cover the security regulations and/or frameworks which are relevant to you.
Let Intact security make sense of how to achieve and maintain compliance. Call or email today!