Skip to main content

GRC Management

Services & Solutions

Governance Risk Compliance Management

In-depth assessments of an organization’s controls and maturity based on industry security standards and regulations. Assessments include threat risk assessmentsenterprise maturity assessments, and enterprise readiness assessments against ransomware and other advanced persistent threats.

GRC Standards

Industry security standards include:

  • NIST SP series
  • ISO 27001/27002
  • IEC 62443 series (for industrial control systems)
  • UL-2900
  • ISO 21434 / ISO 26262

GRC Regulations

Regulations include:

  • PCI-DSS
  • PHIPA
  • PIPEDA
  • Several national and international cybersecurity regulations