return to Consultancy Services
Consultancy Service

Security Assessment and Review

emerging threatsransomware
Array

Do your security controls measure up?

Amidst a host of competing priorities, it is essential to be able to highlight deficiencies and prioritise resources. The ISF Security Assessment and Review is a comprehensive assessment of your organisation’s security controls, enabling analysis of your organisation’s performance versus targets as well as comparisons with industry standards and frameworks such as ISO, CIS, and NIST as well as peer and industry sector groupings.

Why work with ISF to run your Security Assessment and Review?

Based on the unique ISF Benchmark, the ISF Security Assessment and Review measures performance against any or all 17 of the ISF Standard of Good Practice for Information Security (SOGP) Categories and highlights your control strengths and weaknesses.

Who will this help?

CISO and senior security team | Risk, audit and compliance teams | Security practitioners | Line of business management.

 

Running an ISF Security Assessment and Review enables you to:

Measure your alignment to relevant security standards such as ISO, CIS and NIST.

Define and validate investment decisions with independent, real-world data.

Benchmark your competitiveness against other organisations in your sector.

Compare year-on-year progress towards your information security and risk goals.

Want to find out more?

Get in touch to discuss how you can review performance against your peers and industry frameworks with an ISF Security Assessment and Review.

START A CONVERSATION

ENGAGE WITH THE ISF

Our industry leading insights, tools, training, and events help our Members tackle cyber challenges with confidence. Find out how being part of the ISF community can drive your organisation towards better cyber security today.

BECOME AN ISF MEMBER
Review performance against your peers and industry frameworks