SecPro Portfolio 2022 Englishv2
SecPro Portfolio 2022 Englishv2
E.E.U.U
Mexico
Where do we
Operate?
Costa Rica Dominican
Guatemala Republic
Ecuador
Panamá Colombia
Bolivia
Argentina
Chile
Who Service Ecosystem Main Service Credentials and Our
are We? Coverage Alliances Customers Pillars certifications Services
Who Service Ecosystem Main Service Credentials and
Coverage Our
are we? Alliances Customers pillars certifications
Services
Who are Service Ecosystem Main Service Credentials and
we? Coverage Alliances Customers Our
pillars certifications
Services
Who Service Ecosystem Main Service Credentials and Our
are we? Coverage Alliances Customers pillars certifications Services
Who are Service Ecosystem Main Service Credentials and
Our
we? Coverage Alliances customers Pillars certifications
Services
27002 31000
Who are Service Ecosystem Main Service Credentials and Our
we? Coverage Alliances customers Pillars certifications Services
1 We base our
consulting work
on industry
standards and
Security Strategy best practices.
ISO 27001, NIST,
PCI DSS, among
• Gap analysis against standards and best practices in Information Security. others.
• Information security risk assessment.
• Internal audit of information security management system.
• Construction of security incident response procedures and playbooks.
• Implementation of information security management system ISO/IEC 27001 standard.
• Implementation of NIST Cybersecurity Framework.
• Strategic Information Security Plan - SISP.
• Information Technology Strategic Plan - ITSP.
• Cybersecurity architecture design.
Who Service Ecosystem Main Service Credentials and Our
are we? Coverage Alliances customers Pillars certifications Services
2
Estrategia de Seguridad
Understand the current
state of the organization Diagnostic Services
in terms of • Vulnerability Assessments.
Cybersecurity, in order to • Pentesting black, gray or white box.
implement controls that • Ethical Hacking.
mitigate the occurrence • Red Team.
of security incidents. • Security testing of WEB and Mobile applications.
• Source code analysis (Static analysis - SAST).
• Load and stress testing for services and applications.
• Social engineering.
• Computer forensics.
Who Service Ecosystem Main Service Credentials and Our
are we? Coverage Alliances customers Pillars certifications Services
3
Education
Estrategia de Seguridad
For 10 years we have Self-certification courses:
enhanced the • Red Team
cybersecurity skills of • Blue Team
more than 2000 • Cybersecurity for Everyone
professionals across International certification courses:
the continent. • EC-Council (We are Authorized Training Center)
• ISC2
• ISACA
• DRI
• Conferences (interactive experiences).
• Awareness campaigns.
Who Service Ecosystem Main Service Credentials and Our
are we? Coverage Alliances customers Pillars certifications Services
14