Security Assessment and Assurance

Governance and Strategy

Serianu combines local threat environment knowledge, regulatory and compliance requirements to deliver a holistic but simplified security framework that enables organisations to:

  • Align information security and compliance with business and IT strategies and initiatives
  • Monitor the threat landscape and align their plans and initiatives to proactively address the threats
  • Promote effective communication models and encourage consistent and appropriate security decisions and investments.
Learn More Get started
governance
Network Monitoring
Secure Network Architecture and Infrastructure

Evaluate the enterprise security architecture and infrastructure to provide assurance that all business and risk management requirements have been met

Vulnerability and threat management

We understand that IT vulnerabilities can lead to damaged reputation, loss of data and IP, fines and costly remediation. We have developed a comprehensive risk-based vulnerability management framework that’s focused on protecting your business critical infrastructure.

Disaster recovery and continuity

Serianu provides reasonable assurance that IT disaster recovery plans are practical and relevant to enable your business recover from a disaster in a timely manner. Identity and Access management Serianu identifies business critical systems to ensure that sensitive access is restricted to trusted uses, while reviewing internal process to eliminate user segregation issues, insider and vendor access risks.

Log management and monitoring

Implement intelligent monitoring solutions and processes that enable rapid identification, analysis and remediation of breaches and policy violations.

Network Monitoring

Our approach and methodology conform to accepted industry practices, processes, procedures, and standards of security risk management, and focuses on areas described by:

  • ISO/IEC 27000 Series
  • COBIT (Fifth Edition)
  • Information Security Forum (ISF) Standards of Good Practice
  • NIST SP800-53
  • PCI Security Standards Council Payment Card Industry Data Security Standard (PCI DSS)
  • SABSA (Sherwood Applied Business Security Architecture)

We approach all engagements in a systematic and rigorous fashion to make certain that projects are carried out efficiently and effectively, ensuring a thorough review and appraisal of any identified technical and management issues.