iSecure logo
Home page

IT Security and vulnerability tests

Information security audit

Audyt bezpieczeństwa informacji - ABI
Taking care of information security is now one of the key areas determining an organisation's image and market position. We provide comprehensive information security audits, covering IT systems audits, as well as IT procedures evaluation.

Audit of compliance with PN-ISO/IEC 27001:2007 standard

Audyt zgodności z normą PN-ISO/IEC 27001:2007
The most frequent purpose of audit is verification of Information Security Management System (ISMS) used by customer, including the countercheck for implementation correctness. The audit purposes may also be driven by business objectives or agreements with contracting parties.

Business Continuity Plan (BCP)

Plany Ciągłości Działania oraz Zarządzania Ciągłością Działania
Among our activities, we develop crisis management plans and implement Business Continuity Plan and Business Continuity Management Programmes based on the requirements of ISO 22301:2012.

Penetration testing

Testy penetracyjne systemów it
Vulnerability tests are carried out by professionals with a high expertise. The purpose is evaluation of security level of network and IT system, including the applications it consists of. Official result of this evaluation is a test report, providing information about gaps and vulnerabilities and indicating the methods to eliminate them.
Newsletter subscription
By adding your e-mail address and confirming "Sign up" you agree to processing your e-mail address by iSecure Sp. z o.o. for the purpose of sending a newsletter about services, events, or other activities of our Company