Cybersecurity strategy
Organisations are transforming their processes and moving towards increasing digitalisation. Now more than ever they need sound and actionable cybersecurity strategies to secure their digital environments against ever evolving cyber adversaries.
Our cybersecurity strategy services focus on helping organisations to understand how to achieve their cybersecurity and business goals in relation to their business and digital environments.
Our services in this area include:
- Developing cybersecurity strategies and roadmaps
- Evaluating cybersecurity maturity
- Evaluating cybersecurity compliance posture with reference to international frameworks and standards, such as NIST Cybersecurity Framework, NIST SP 800-53, and ISO 27001
- Advising on ISO 27001 certification process
China's Cybersecurity Laws (CSL) compliance
Compliance =with CSL and regulations/standards of cybersecurity and privacy protection is a challenge to many multinational and Chinese corporations. Our CSL advisory services focus on helping our clients to meet the regulatory expectations of Chinese cybersecurity regulators.
Our services in this area include:
- Providing Multiple Level Protection Scheme certification advisory
- Evaluating cross-border data transfer risks
- Assessing cybersecurity compliance for critical infrastructure operators and industrial control systems in China
- Assessing the compliance gaps with reference to personal information protection regulations, such as Personal Information Security Specification