top of page
1019917_cybersecurity-wallpapers-11002-p

Cyber Security Frameworks

We offer a wide range of consulting services to carry out a complete evaluation and subsequent implementation / improvement plan, taking as a reference the level of compliance with international cybersecurity Frameworks (NIST, ISO 27002, IEC62443, NIST 800-53, NERC CIP, etc.) that you want to comply with.

nist CSF_edited.jpg

NIST CSF (Cyber Security Framework)

This framework helps companies of all sizes understand, manage and reduce cyber risks and protect their networks and data. It provides them with a common language and a summary of best practices in cybersecurity.

NIST SP 800-53.png

NIST SP 800-53

NIST 800-53 security controls are generally applicable to United States federal information systems. These are typically systems that must go through a formal evaluation and authorization process.

NERC.jpg

NERC - CIP

The NERC - CIP regulation is used as a basis for energy cybersecurity standards in most countries in the region that have or are implementing it, including the USA, Mexico, Colombia, Ecuador, Brazil, Chile and Peru.

iec.png

IEC 62433

General guidelines for the design of ground electrodes for high-voltage direct current (HVDC) links

ISO 27001 - 2_edited.jpg

ISO 27001 - 27002

The International Organization for Standardization (ISO), through the standards contained in ISO / IEC 27000, establishes an effective implementation of business information security developed in the ISO 27001 / ISO 27002 standards.

GDPR 2.png

GDPR General Regulation Data Protection

The (GDPR) (Regulation 2016/679) is a regulation by which the European Parliament, the Council of the European Union and the European Commission intend to strengthen and unify data protection for all individuals within the European Union (EU)

BCRA 1.png

Regulation A4609 (BCRA)

Information Security and Processing Continuity in the new BCRA standard which regulate the IT environment of the banking and financial system

CMF - RAN 20-10.png

GDPR General Regulation Data Protection

The (GDPR) (Regulation 2016/679) is a regulation by which the European Parliament, the Council of the European Union and the European Commission intend to strengthen and unify data protection for all individuals within the European Union (EU)

SP NCG 278.png

Regulation A4609 (BCRA)

Information Security and Processing Continuity in the new BCRA standard which regulate the IT environment of the banking and financial system

Do you need more info?

bottom of page