[az_column_text]

GDPR Compliance Services & Cyber Essentials

Data Protection Management & the first steps to GDPR Compliance

[/az_column_text]

[az_column_text]

Cyber Essentials & IASME

Cyber Essentials is a scheme designed by the Government to make it easier for you and your business to protect against cyber criminals and data breaches.

Cyber Essentials requires your organisation to have five technical controls in place:

  1. Boundary firewalls
  2. Secure configuration
  3. User Access control
  4. Malware protection
  5. Patch management

Cyber Essentials offers a certification process so you can demonstrate that you have taken the essential precautions. It will provide evidence that you have carried out basic steps towards protecting your business and your data from internet based cyber-attacks.

 

Why get certified?

Certification against both IASME governance and the Cyber Essentials will indicate a good level of all-round information security. This will be particularly true if you also pass the GDPR assessment questions and indicate that you have made efforts to ensure your company is ready for the introduction of the regulation. For small business, looking at obtaining the Cyber Essentials with IASME governance certification will help provide guidance, assurance and show your customers and suppliers that you take security seriously.

 

Where does GDPR fit in?

By certifying to the IASME governance standard including the specific GDPR questions, you show your organisation has a wider governance system for management of the controls protecting personal data. The IASME governance standard adds a number of topics to Cyber Essentials which will be required for GDPR compliance, such as assessing business risks, training staff, dealing with incidents and handling operational issues. The cost and effort of putting your company through GDPR compliance is negligible compared to the cost of a data breach.

[/az_column_text]

[az_column_text]

GDPR Compliance

GDPR is intended to strengthen and unify data protection for all individuals within the EU. The legislation came into effect on May 25, 2018 and at the time was cited as the most important change in data privacy and security regulation in 20 years and affects all businesses & organisations within the EU.

Some of its key points are:

  • Increased fines.
    Fines can be up to 4% of global turnover or €20M, whichever is higher.
  • Opt-in consent.
    Users must give clear, unambiguous consent for their data to be collected and processed. And you must have proof of how, why and when the consent was given.
  • Breach notification.
    The ICO must be informed within 72 hours of any data loss and users informed “as soon as possible”.

The Cyber Essentials scheme offers a big step towards being compliant with GDPR and most likely will put you ahead of competitors, many of whom will be dragging their heels. Organisations that also chose the IASME compliance, upon successful completion, will be provided with a “GDPR Ready” badge to display.[/az_column_text]

[az_list_icon icon_mode=”yes-icon” icon_size=”16″ icon_type=”az_fontawesome” icon_az_fontawesome=”fa-check”]

The process to Cyber Essentials Certification

We will work with you to ensure the correct processes are in place for each of the five technical controls to help you to gain Cyber Essentials Certification. This will include:

  • Perimeter Security: Preventing unauthorised access with boundary firewalls.
  • Secure Access: Setting up systems securely using secure configurations.
  • User Controls: Restricting access to those who need it with user access control.
  • End Point: Using anti-virus software as malware protection.
  • Patch Management: Updating software for patch management.

This will review existing controls and perform a gap analysis. We will then be able to score your current state and propose a plan to rectify any issues.[/az_list_icon]

[az_column_text]

Some of our Clients

[/az_column_text][az_clients client_layout=”carousel-clients” client_autoplay=”true”]