top of page
Securadin ISO 27001 Consulting
Consulting Securadin

Consulting

In the event that a standard Securadin services does not address the specific and unique needs of a Client, a Consulting engagement may be utilized. Consulting engagements can address any cybersecurity or compliance function not expressly satisfied by standard engagements. Consulting hours are also included, by default, with all projects or solutions. Common work efforts include but are not limited to:

 

  • Addressing organizational, partner, and client requests.

  • Providing presentations to stakeholders, prospects, or clients.

  • Assessing impact and risk associated with mergers and acquisitions or contract requirements.

Consulting

               

If one of our standard services does not address the specific and unique needs of a client, a consulting engagement may be utilized. Consulting engagements can address any cybersecurity function expressly satisfied by standard engagements. Consulting is also included, by default, with all Managed Solutions. Common work efforts include:​

​

  • Addressing business partner and client requests

  • Providing presentations to stakeholders, prospects, or clients

  • Creating awareness of potential risks and paving a path to mitigating those risks

  • Assessing impact and risk associated with mergers and acquisitions or contract requirements​

​​

When providing consulting services, Securadin efforts leverage industry standards. Standards such as but are not limited to:​

​

  • Information Technology Infrastructure Library (ITIL)

  • National Institute of Standards in Technology (NIST)

  • Federal Information Security Management Act (FISMA)

  • International Organization for Standardization (ISO:IEC)

  • Payment Card Industry Data Security Standards (PCI-DSS)

  • Health Insurance Portability and Accountability Act (HIPAA)

  • Center for Internet Security Critical Security Controls (SANS)

  • United States Computer Emergency Readiness Team (US-CERT)

bottom of page