WHAT WE DO


Our practice areas developed to meet an ever changing security challenge.

OVER 25 YEARS OF EXPERTISE
IN
GOVERNANCE RISK &
COMPLIANCE

We support, train, coach and audit to deliver our best to match your GRC needs. From internal and certification audits to process improvement and ISO implementations we will help you achieve your goals.

  • ISO 27001/27017 Implementation

  • Cloud security: Microsoft 365, Azure AWS

  • NIST/PCI DSS/CIS Implementation

  • Cyber Risk managment

  • Security zero trust architecture

  • Governance: internal policies, regulations and standarts

  • Audit finding resolution

  • ISO 27701 Implementation

  • GDPR Implementation

  • LPD compilance implementation

  • ISO 27018 Implementation

  • Privacy and cookies policy

  • Privacy by design

Privacy

  • ISO 27701 Audit

  • GDPR compilance Audit

  • LPD compilance audit

  • ISO 27018 compilance audit

  • Data Protection Impact audit

  • ISO 22301 Implementation

  • Disaster Recovery Plan and Business Continuty Plan development

  • Crisis management process implementation

  • Incident management process implementation

Enable

Build a layered defence

Enhance

Maintain and improve

  • ISO 27001/27017 audit

  • Cloud audit: Microsoft 365, Azure AWS

  • NIST/PCI DSS/CIS audit

  • SOC II pre-audit

  • 360 security assessment

  • Phishing & Social engineering test

  • Internal audit & Third party audit

Evaluate

Know where you stand

  • ISO 22301 Audit

  • IT Resiliense audit

  • Disaster Recovery Plan and Business Continuty Plan excercises

  • Crisis managment excercises

  • Incident managment excercises

Security

Resilience

  • CISO-as-a-Service

  • Supplier Shield third party security & compilance assessment

  • User awareness & Security trainings

  • Threat monitoring

  • Security processes improvement

  • Shadow IT process managment

  • BCM-as-a-Service

  • Crisis emergency response

  • Business Continuty training

  • Crisis management training

  • Incident management training

Evaluate

Know where you stand

Security

  • ISO 27001/27017 audit

  • Cloud audit: Microsoft 365, Azure AWS

  • NIST/PCI DSS/CIS audit

  • SOC II pre-audit

  • IT General Controls audit

  • 360 security assessment

  • Phishing & Social engineering test

  • Internal audit & Third party audit

Resilience

  • ISO 22301 Audit

  • IT Resiliense audit

  • Disaster Recovery Plan and Business Continuty Plan excercises

  • Crisis managment excercises

  • Incident managment excercises

Privacy

  • ISO 27701 Audit

  • GDPR compilance Audit

  • LPD compilance audit

  • ISO 27018 compilance audit

  • Data Protection Impact audit

Enable

Build a layered defence

Security

  • ISO 27001/27017 Implementation

  • Cloud security: Microsoft 365, Azure AWS

  • NIST/PCI DSS/CIS Implementation

  • Cyber Risk managment

  • Security zero trust architecture

  • Governance: internal policies, regulations and standarts

  • Audit finding resolution

Resilience

  • ISO 22301 Implementation

  • Disaster Recovery Plan and Business Continuty Plan development

  • Crisis management process implementation

  • Incident management process implementation

Privacy

  • ISO 27701 Implementation

  • GDPR Implementation

  • LPD compilance implementation

  • ISO 27018 Implementation

  • Privacy and cookies policy

  • Privacy by design

Enhance

Maintain and improve

Security

  • CISO-as-a-Service

  • Supplier Shield tm third party security&compilance assessment

  • User awareness&Security trainings

  • Threat monitoring

  • Security processes improvement

  • Shadow IT process managment

Resilience

  • BCM-as-a-Service

  • Crisis emergency response

  • Business Continuty training

  • Crisis management training

  • Incident management training

Privacy

  • DPO-as-a-Service

  • Privacy and GDPR Awareness training

  • GDPR training

  • LPD training

Contact Us


Business Hours

Monday-Friday;

8am - 6pm

Address

Rue de la Gare 39

CH - 1110 Morges