Information Risk Management


Implementing an IT Governance frameworks requires a systematic approach to analyze key risk areas, identify and document controls, monitor and measure the compliance. Information Risk Management (IRM) can be extended to design a Business Continuity Strategies and plans. We offer the following services as part of the Information Risk Management service suite.


Governance, Risk and Compliance (GRC) Consulting

Cryptika GRC services provides a strategic approach for organization's overall governance, enterprise risk management and compliance with local regulations, and international standards. We provide you with the knowledge and tools to comply with many common regulations, standards, and compliance mandates, including:

ISO27k | PCI-DSS | NIST | GDPR | SWIFT CSP, CSCF | ECC | ISR | SIA | CSF
  • Saudi Arabia’s National Cybersecurity Authority (NCA): Essential Cybersecurity Controls (ECC)
  • Saudi Arabia's Communication and Information Technology Commission (CITC): Cybersecurity Regulatory Framework (CRF)
  • Saudi Arabian Monetary Authority (SAMA): Cyber Security Framework (CSF)
  • UAE National Electronic Security Authority (NESA): Information Assurance Standard (SIA)
  • Dubai Electronic Security Center: Information Security Regulation v2 (ISR)
  • Central Bank of Jordan (CBJ): Cyber Security Framework (CSF)

GRC consulting services from Cryptika starts by establishing good comunication with top and mid level management to understand your business and implement the right framework for your own needs

Think of GRC as a structured approach to aligning IT with overal business goals, keeping effective management of risks and meeting compliance requirements

  • Governance: A framework meant to ensure organization's IT investments support business objectives, and taking their stakeholders and staff’s best interests into account.
  • Risk Management: A forecast and evaluation of risks, and identification of procedures to avoid or minimize their impact.
  • Compliance: A program implementation to ensure that organizations are aware of and take steps to comply with relevant laws, policies and regulations.



Cryptika | Vulnerability Management

Improving business performance, turning risks into opportunities, developing strategies and enhancing value are at the core of what we do for our customers.

  • Risk assessments / IT control benchmarking
  • IT audit
  • IT & IS policies & procedure manual
  • Disaster recovery planning, implementation & testing

A successful, well-implemented information security strategy is essential for the success of any modern business. We want to help you reach your goals.


We're assisting our customers evaluating their IT related business risks, building and improving IT security strategies, designing infrastructures, implementing international security standards including the ISO 27k ISMS, PCI-DSS, and SWIFT CSP.



ISMS Implementation and Consulting Services as per the ISO 27001 Standard

We provide a structured framework for the implementation of the Information Security Management System (ISMS) as per the ISO 27001 standard, along its complementary Cybersecurity Management as per the ISO 27032 and the Privacy Information Management Systems (PIMS) as per the ISO 27701  within your organization and pre-certification audit.

BCMS Implementation and Consulting Services as per the ISO 22301 Standard

We provide a structured framework for the implementation of the Business Continuity Management System (BCMS) within your organization and pre-certification audit for ISO 22301.

We help you evaluate information assets and its criticality levels in determining the strategies for minimum loss in productivity through optimum utilization of resources. Objectives as part of the Business Continuity Management service are:

  • Minimize disruptions of business functions and external entities
  • Provide roadmap for disaster recovery operations
  • Ensure timely resumption of normal business at earliest possible time
  • Limit impact of disruption on company's mission and reputation
  • Limit financial losses


Benefits of ISO 27001
  • ISMS, BCMS Assessment/gap analysis
  • Organization Context Development
  • Risk Assessment/Treatment
  • Staff Training, and Awareness
  • Engaging ISO PDCA cycle
  • Forms and Tools Provision
  • Policies and Procedures (SOPs) Development (ISMS, BCMS Implementation)
  • Internal Audit Outsourcing / Co-sourcing
  • External Audit (Certification Audit) Preparations
  • Certification Maintenance

 

Our team consists of experienced ISO 27001, 22301 certified lead implementers and audit experts, with the right blend of technical and business process know-how. Thus, providing a balanced approach to the entire exercise. Our focus is always on the triad of People, Processes, and Technology.


Determine and assess your SOC maturity

Threat landscape rapidly evolves, where Security Operations Centers (SOC) are in the front line of defense, they need to be effective, mature and capable of detecting, investigating and responding to complex and persistent attacks.

We measure, assess and evolve the maturity of your SOC based on a proven capability maturity framework. In our assessment, we apply real world attack scenarios to determine the overall defense maturity and to gain insights on how to improve the effectiveness and efficiency.

Features:

  • Operational assessments for people, process, and technology
  • SIEM use-case development
  • Splunk, ArcSight, and Qradar Expertise
  • Review of incident playbooks and respone procedures (SOPs)
  • Blue team assessments
  • Simulated incidents with custom software to test SIEM implementation


Cryptika SOC as a Service

SOC Maturity Assessment is a way to exactly determine where your cyber posture stands, how much you have ROI at the SOC you have, how effective it is, and how much cyber resilient it is.


Get started now

Cryptika services and solutions complements the speed of deployment, unparalleled scalability, and accuracy. Together, they help you identify the highest priorities and accelerate your ability comply, and fix potential security holes before they can be breached.

Get Quote!

Contact us

#15 Wakalat Street, Al-Swiefieh, Amman, Jordan 962 6 2000 289 [email protected]


We have extended our geographical footprint across the Middle East region, now with offices in Dubai, Riyadh, Kuwait, Doha, and Amman