• info@securitymatterz.com
  • +996 11 464 3421
Security Audit

Our Security Audits are based on industry-accepted standards such as PCI DSS , FISMA, GLBA, SOX, HIPAA, ISO 27001 etc.., and legal requirements specific to the industry and country. The auditing approach is designed to cover all aspects of security including People, Processes and Technology. Our consultants are certified as CISSP, CISA, ISO 27001, and GCIA. More importantly, they possess possibly the widest array of technical expertise.

 

Previous experience in this segment includes application security assessments for CRM and ERP software of large manufacturing and financial firms, e-commerce applications for some of the largest online stores, and client-based encryption software among others. 

Industry Expertise

We have conducted security audits for a wide variety of industries including the following:

Pharmaceutical

  • Banking and Financial Institutions
  • Information and Communications Technology (ICT)
  • Hospitals & Healthcare (HIPAA)
  • BPO, Call Centers, and ITeS
  • Telecommunications
  • Media & Marketing
  • Manufacturing
  • Trading
  • Aviation
  • Stock Exchanges & Stock Brokers
  • Insurance