DataSecure maintains several Service Delivery Centers across Global locations to provide clients with the “virtual capacity” to quickly respond to emerging technology. These delivery centers help meet business needs and thus fast-track, cost-optimize and develop technology excellence towards their pursuits for business excellence and customer delight.

Contacts

Spaces Waterfall, Ground Floor, 22 Magwa Crescent, Midrand 1685

info@datasecc.co.za

+27(11) 083-7086 | +27 (79) 183-0877 | +27(11)083-9415

// ADVISORY

Cyber security Framework

PCI-DSS Consultancy

Do you transmit, store and process credit card information? If so, we provide consultancy services to ensure you comply with the Payment Card Industry Data Security Standard (PCI DSS).

What is PCI DSS?

The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements imposed on any organization that stores, transmits or processes credit card information. We support you to comply with PCI-DSS requirements through our qualified security assessors.

These experienced consultants can assist in developing a strategy to bring your organization to compliance, and they perform a final assessment to validate compliance

ISM/IRAP Consultancy

If you view or store Federal government information, you might be required to follow Federal government security standards such as the Information Security Manual We can provide consultancy on the development of a compliant environment and this includes providing you with the complete set of documentation requirements. We also provide IRAP assessment services so you can certify and accredit your environment.

// ADVISORY

Information Security Audit

To minimize business and reputational risk, it’s important that your current procedures, controls and processes within the Information Security Management System (ISMS) are in line with security standards, regulations and your organization’s policies. The ISMS should also be effectively implemented and maintained. This is where performing regular audits at planned intervals will identify whether information security controls:

  • Meet your organization’s context and risks regarding information security.
  • Are effectively implemented and maintained.
  • Are defined using a risk-based approach, and updated policies and standards exist, and have been communicated to employees and external parties.
Services

Services include:

  • PCI-DSS gap analysis
  • PCI-DSS onsite analysis
  • ISM documentation development and consultancy
  • IRAP Assessment
  • Information Security Audit