0% found this document useful (0 votes)
17 views14 pages

SecPro Portfolio 2022 Englishv2

Uploaded by

vhmatura
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
17 views14 pages

SecPro Portfolio 2022 Englishv2

Uploaded by

vhmatura
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 14

Cybersecurity in the era of Digital Transformation

Who are Service Ecosystem Main Service Credentials and Our


we? Coverage Alliances Customers Pillars certifications Services

Portfolio of services based on a


24+ years in the Cybersecurity corporate security model in order to
Market; reduce the events that represent a
Certified: risk of loss and unavailability of
ISO27001:2013 systems and information.
ISO 9001:2015
Ec-Council ATC

We establish long-term Leading company in the provision


alliances with our of services and solutions in
customers and partners. Cybersecurity, Information Security
and Training.
Who are Service Ecosystem Main Service Credentials Our
We? Coverage Alliances Customers Pillars and certifications Services

E.E.U.U

Mexico

Where do we
Operate?
Costa Rica Dominican
Guatemala Republic
Ecuador

Panamá Colombia

Bolivia
Argentina

Chile
Who Service Ecosystem Main Service Credentials and Our
are We? Coverage Alliances Customers Pillars certifications Services
Who Service Ecosystem Main Service Credentials and
Coverage Our
are we? Alliances Customers pillars certifications
Services
Who are Service Ecosystem Main Service Credentials and
we? Coverage Alliances Customers Our
pillars certifications
Services
Who Service Ecosystem Main Service Credentials and Our
are we? Coverage Alliances Customers pillars certifications Services
Who are Service Ecosystem Main Service Credentials and
Our
we? Coverage Alliances customers Pillars certifications
Services

Confidentiality Our customers' information is considered a vital


asset; therefore, it is protected with measures to
ensure that it will not be disclosed to an
unauthorized third party. As a matter of policy, we
securely delete all customer information after the
completion of a project.

Quality Our processes have numerous controls in


place to accurately identify and meet our
customers' requirements and SecPro's
own standards.

We have an innovation program driven by


Innovation our commitment to deliver differentiated
services with greater value to our
customers.
Who are Service Ecosystem Main Service Credentials and Our
we? Coverage Alliances customers Pillars certifications Services

27002 31000
Who are Service Ecosystem Main Service Credentials and Our
we? Coverage Alliances customers Pillars certifications Services

1 We base our
consulting work
on industry
standards and
Security Strategy best practices.
ISO 27001, NIST,
PCI DSS, among
• Gap analysis against standards and best practices in Information Security. others.
• Information security risk assessment.
• Internal audit of information security management system.
• Construction of security incident response procedures and playbooks.
• Implementation of information security management system ISO/IEC 27001 standard.
• Implementation of NIST Cybersecurity Framework.
• Strategic Information Security Plan - SISP.
• Information Technology Strategic Plan - ITSP.
• Cybersecurity architecture design.
Who Service Ecosystem Main Service Credentials and Our
are we? Coverage Alliances customers Pillars certifications Services

2
Estrategia de Seguridad
Understand the current
state of the organization Diagnostic Services
in terms of • Vulnerability Assessments.
Cybersecurity, in order to • Pentesting black, gray or white box.
implement controls that • Ethical Hacking.
mitigate the occurrence • Red Team.
of security incidents. • Security testing of WEB and Mobile applications.
• Source code analysis (Static analysis - SAST).
• Load and stress testing for services and applications.
• Social engineering.
• Computer forensics.
Who Service Ecosystem Main Service Credentials and Our
are we? Coverage Alliances customers Pillars certifications Services

3
Education
Estrategia de Seguridad
For 10 years we have Self-certification courses:
enhanced the • Red Team
cybersecurity skills of • Blue Team
more than 2000 • Cybersecurity for Everyone
professionals across International certification courses:
the continent. • EC-Council (We are Authorized Training Center)
• ISC2
• ISACA
• DRI
• Conferences (interactive experiences).
• Awareness campaigns.
Who Service Ecosystem Main Service Credentials and Our
are we? Coverage Alliances customers Pillars certifications Services

4 Trained and aware


personnel are the
AwarenessEstrategia de Seguridad strongest link in the
• Complete Awareness Campaign Design chain against corporate
• Social Engineering cybercrime; our goal is
• Staff Awareness Index Measurement to make people the
• Controlled Phishing Company's first line of
• Controlled Vishing cyber defense.
• Controlled Smishing
• Physical Infiltration
• Interactive Conferences
• Interactive Didactic Booklet
• Augmented Reality
• Didactic and ludic awareness Workshops
Cybersecurity
in the era of digital transformation

Thank you for


your Attention!

14

You might also like