Information Security Management System Implementation and Audit

  • Implementing of ISMS (Policies, Procedures, Governance Committee) based on ISO27001 Standards  and cybersecurity risk frameworks like (NIST – COBIT ..etc)
  • Systems and Applications Penetration Testing.
  • Windows and Linux System Analysis and Threat hunting (Security approach).

Leave a Reply

Your email address will not be published. Required fields are marked *

Thanks for submitting your comment!