Conducting a certified training course 'PECB ISO 27032 Lead Cybersecurity Manager'
"Risk management" workshops for Risk Owners and Coordinators
Support in developing documentation of the Business Continuity Plan
Analysis of the specifications of the IT services and security management processes
Implementation of a business continuity plan for the company in IT Service indsutry
Implementation of an Information Security Management System in accordance with ISO/IEC 27001 requirements and an audit preparing for certification compliance with the standard.
Adaptation to the requirements of the GDPR
Compliance audit with UKNF (Polish Financial Supervision Authority) requirements for entities providing cloud computing services
Adaptation to the requirements of the GDPR
Auditing Information Security Management System according to ISO 27001
Audit of information security and business continuity management process
Compliance audit and implementation of missing requirements of Recommendation D (on ICT service and security management in Banks) published by The Polish Financial Supervision Authority (UKNF)
Performing a risk assessment in the area of information security and business continuity constituting the basis of the Operational Risk Management System implemented in the Company
Author's training on the requirements of Data Protection Regulation
Implementation of GDPR requirements
Performing the function of DPO - Data Protection Officer
Company support in updating the documentation of Business Continuity Plans
Conducting a certified training course "PECB ISO 31000 Risk Manager"
Implementation of the Business Continuity Plan for companies in the FMCG industry
Inventory of information resources of selected processes, definition of the classification scheme and implementation of selected thematic policies, guidelines and IT security procedures
Implementation of an Emergency Plan for critical IT services
Cooperation in conducting PECB ISO 22301 Lead Implementer training (trainer role)
Cooperation in conducting training on "Risk management in information security process according to ISO/IEC 27005 standard"
Cooperation in conducting trainings on practical methods of risk assessment according to the requirements of ISO 31011 standard (trainer role)
Implementation of the Personal Data Security Policy and training on the principles of personal data processing
Cooperation in conducting PECB ISO 22301 Foundation certified training (trainer role)
Cooperation in conducting "Certified Information System Security Professional (CISSP)" training (trainer role)
Cooperation in conducting training on "Information Security Management in accordance with the requirements of ISO 27001:2013 standard" (trainer role)
Cooperation in conducting training on "Introduction to IT Disaster Recovery issues" (trainer role)
Conducting a cycle of trainings in the area of information security management and business continuity
Business Continuity Management System update
Business Continuity Plan update
Implementation of a business continuity plan, integration with existing documentation regarding taking action in crisis situations and special threats
Implementation of the Information Security Management System in accordance with the requirements of ISO/IEC 27001 standard
Maintenance of the Information Security Management System in accordance with the requirements of ISO 27001
Implementation of the Information Security Management System
The Directive on Security of Network and Information Systems (NIS Directive) and Polish Cybersecurity Act conformity audit for essential service operator GCT S.A.
Implementation of GDPR requirements
Implementation of the Internal Control System, including the risk management process and business process mapping
Business Continuity Management System update
Implementation of VCISO (Virtual Cyber Expert) service - performing a managerial role and providing advisory in the field of cybersecurity
Compliance audit with the ISO 31000 standard requirements
Implementation of GDPR requirements
Implementation of the Business Continuity Management System
Training on "Processing and protection of personal data"
Implementation of a business continuity plan for companies in the financial industry
Implementation of the Information Security Management System in accordance with the requirements of ISO/IEC 27001 standard
Implementation of GDPR requirements
Compliance audit with guidelines of the Polish Financial Supervision Authority (KNF) regarding management of information technology areas and teleinformation security
Training for internal auditors on ISO 20000-1: 2005 standard requirements
Training of internal auditors ISO 20000-1: 2005
Personal Data Security Policy implementation
Implementation of Contingency Plan for company's critical service
Conducting a certified training course 'PECB ISO 27001 Lead Implementer'
Training for top management in the field of personal data protection, with particular emphasis on: the obligations of the data controller, the relationship between the employer and the trade unions, resource identification - discussion of questions enabling the assessment of the performance of duties of the personal data controller
Audit of compliance of the Business Continuity Management System with the requirements of BS 25999
Implementation of the HIPPA standard
Implementation of GDPR requirements
Performing the function of DPO - Data Protection Officer
Implementation of GDPR requirements
Performing the function of DPO - Data Protection Officer
Advising on updating the business continuity plan and crisis management procedures
Review and evaluation of Water Security Plan
Consultation on the documentation of the Information Security Management System based on the requirements of the PN-ISO / IEC 27001: 2014 standard
A series of trainings on "Information Security Management based on the PN-ISO/IEC 27001: 2014-12 standard"
A series of trainings on "Implementation of the Business Continuity Management System based on the requirements contained in Annex A to the ISO 27001: 2013 standard and good practices resulting from the ISO 22301: 2012 standard"
Training on information security and cyber security management process implementation
Adaptation to the requirements of the GDPR
Conducting Business Continuity Plan test
Implementation of GDPR requirements
Implementation of a business continuity plan for companies in IT Service indsutry
Crisis Management Test in the form of a staff game
Implementation of GDPR requirements
Conducting training on "Implementation of Business Continuity Management System in accordance with the requirements of ISO/IEC 22301:2020"
Training in the field of "Internal Auditor of the Integrated Management System based on PN-EN ISO 9001: 2015, PN-EN ISO 14001: 2015, PN-N 18001: 2004 and PN ISO / IEC 27001: 2014"
Services related to building awareness in the area of cybersecurity among employees
Business Continuity Management System update
Implementation of GDPR requirements
Conducting a certified PECB Lead Privacy Implementer training
Implementation of GDPR requirements
Performing the function of DPO - Data Protection Officer
Audit of information security and business continuity management process
Training for top management on "Operational risk management in the enterprise and the audit / internal control system - the comparison"
Development and implementation of a Business Continuity Plan related to scenarios of unavailability of selected IT systems
Certified PECB ISO 27005 Risk Manager training
Implementation of the Information Security Management System in accordance with the requirements of ISO/IEC 27001 standard
Cybersecurity audit (including audit of documentation, system, software, maturity with respect to NIST Cybersecurity Framework requirements)
Penetration testing of website and network infrastructure
Implementation of business continuity procedures (including Crisis Management and Business Continuity Plan, conducting tests of the business continuity plan)
Penetration testing of a website
Implementation of a business continuity plan for companies in the financial industry
Implementation of the Business Continuity Management System
Business Continuity Management System update
Cooperation in conducting training on "Practical aspects of testing, updating and raising awareness within an organization regarding business continuity plans"
Optimization of the Risk Management System and its implementation based on the guidelines of the PN-ISO 31000: 2012 standard
Update and maintenance of the Information Security Management System in accordance with the requirements of ISO 27001
Consultations aimed at adapting the Business Continuity Management System functioning in the Company to the requirements of ISO 22301: 2012
Consultations aimed at adapting the Business Continuity Management System (BCMS) functioning in the Company to the requirements of ISO 22301: 2012 standard
Quality Management System update in accordance with the requirements of ISO 9001: 2015
Conducting training on 'Incident management according to the ISO/IEC 27035 standard'
Implementation of the Information Security Management System in accordance with the requirements of ISO/IEC 27001 standard
Implementation of the Quality Management System
Implementation of GDPR requirements
Implementation of Information Security Management System in accordance with the requirements of ISO 27001
Implementation of a business continuity plan for the company in the financial industry
Business continuity management test in the form of a staff game.
Implementation of a business continuity plan for companies in the financial industry
Implementation of GDPR requirements
Conducting training for management staff on the general principles of Information Security Management System based on ISO/IEC 27001 standard
Conducting author's training "Risk management as an element of Internal Control System (ICS), taking into account ISO/IEC 9001 and ISO/IEC 27001 standards requirements
Conducting training "Practical aspects of testing, updating and raising awareness within an organization regarding business continuity plans"
Workshop on conducting BIA analysis
Business Continuity Plan and selected contingency procedures test
Conducting a training cycle on the requirements of the Act on the National Cybersecurity System (Ustawa o Krajowym Systemie Cyberbezpieczeństwa)
Implementation of GDPR requirements
Training on "Business impact analysis and risk assessment to ensure business continuity"