Skip to content
Salus Cyber

Frameworks

ISO 27001

Become compliant to ISO 27001.

Establishing, implementing, maintaining and improving are the keys to managing your security risk.

ISO 27001 is an international standard to help organisations manage the security of their information assets effectively. Our consultants, experienced in evaluating risk in technical processes and policies, can guide and audit your organisation to ensure the efficient completion of ISO27001.

 

  • ISO 27001 Gap Analysis: Helping you build a road map of where you are now to where you need to be to achieve compliance. We use a systematic approach to assess your current information security practices and controls. This is overlayed with the requirements of ISO 27001 so we can build a solid path to achieve certification. Once corrective actions have been implemented, we can reassess and validate to ensure gaps have been correctly addressed and your organisation’s security practices align with the standard requirements.

 

  • ISO 27001 Implementation: To ensure a smooth and effective implementation, we help you with key areas such as Risk assessments, Risk treatment plans, employee awareness and education, management support and more.

 

  • ISO 27001 Compliance: We review documentation and evaluate the ISMS through audits, checking for implementation against ISO 27001 standards and identifying, if any, corrective actions needed for compliance.
First Line Dark

COMMERCIAL PROSPECTS

Many companies require ISO 27001 as a prerequisite to work with them. Compliance can give assurance that you have taken measures to manage information security risks and meet legal obligations regarding the protection of personal data.

PREVENT SECURITY INCIDENTS

Reduce the likelihood of security incidents, maintain your reputation and improve your security posture. All of this promotes a positive security culture and shows your seriousness when it comes to managing risk.

STREAMLINE THE PROCESS

ISO 27001 can be complex and time-consuming with the creation and maintenance of policies, controls, risk assessments and procedures. We dedicate our efforts and experience to help smooth out the complications and reduce the burden of getting or staying compliant

RISK AND ASSET MANAGEMENT

Risk and asset management plays a key role in ISO 27001 compliance; we have the knowledge to identify and assess these risks, prioritise them effectively and implement controls to mitigate them.

How we work

Customer Journey

  1. Identify

    First, we take time to familiarise ourselves with your business. This allows us to clearly understand your requirements, your business risks, your key pain-points, and the outcomes you’re looking for.

  2. Understand

    We turn those requirements into crystal-clear scoping and test plan documents, so you know precisely what we’ll be doing, when we will be doing it, and how we will do it.

  3. Test

    We deliver what we promised.
    Simple.

  4. Inform

    Every report we create is unique based on your business, we don’t use cookie cutter data for our summaries or our remediation plans. Our precise and concise findings brief will advise what steps your business needs to take next to reduce cyber risk.

  5. Remediate

    We can ensure that the remediation process is tracked and coordinated within your business, we will allocate resources to point you in the right directions or if you need our help directly with remediation, we’ve got you covered.

  6. Feedback

    Your opinion is important to us, so we send a questionnaire to every one of our customers after each project – so you can let us know how we did.

Request a call back