vSEC Auditing Services

Protecting information starts with having correct controls

Putting the correct controls in place such as; access and authentication controls; authorised and secure communication channels, is vitally important for businesses of all sizes and types. Making sure those controls function correctly and fully across the business is just as important, the controls are meaningless unless they are properly incorporated into operational processes and any manual checks are conducted with the correct regularity. 

The vSEC audit service will independently review the controls, making sure they protect the full scope of the business, while also reviewing the processes around the controls and business data if any loopholes exist and recommending changes to eliminate them. 

vSEC auditing services range from industry standards like ISO27001 and Cyber Essentials to audits tailored to your business needs. 

Benefits of having the correct controls in place
  • Reduce the likelihood and impact of a breach 
  • Provide confidence information is protected to investors, staff and customers
  • Reduce the cost of business insurance
  • If you have a breach, then the resulting actions from the authorities will be reduced
  • Help meet business goals

How Does It Work

Regularly checking the controls are up to date and being applied is essential to driving these benefits. vSEC help lead this process, either by designing bespoke audits or using internationally recognised standards. We ensure that we have a good understanding of your business, what your goals are, who your key stakeholders are and what controls you already have in place. We identify the gaps and will make recommendations on what needs to happen to ensure those gaps are closed. We then help you build the solutions either by advising your organisation on how to approach the challenges or carry out the work ourselves if you require us to. Because of the nature of information security we ensure that any works are controlled and reported back to you in the format you require.

vSEC Audits Available Audits

vSEC Bespoke AuditsISO 27001Cyber EssentialsVulnerability Scans and Audits

Assessing the level of protect with either

  1. High level check of controls
  2. Complete security profile

Improve your ability to gain certification – saving time and effort by:

  1. Auditing your organisation against UK or international standards 
  2. Identifying gaps to prepare for a full compliance audit

ber Essentials focuses on the basic areas:

  1. Organisation
  2. Business Operations
  3. Access Control
  4. Malware and Technical Intrusion

Vulnerability scan to audit your IT estate covering the following areas

  1. Website scan
  2. Browser scan
  3. End user device scan
  4. Mobile device scan
  5. Email system scan
  6. Network scan
  7. Certificate check

As part of any audit vSEC can ensure that you have the right controls in place and configured correctly

How Does A Audit Work

The audit process is simple starting with a scoping meeting to understand what you need to achieve followed by information gathering to understand your security profile – leading to an initial proposal which is shared, discussed and agreed. From there the engagement with the wider business starts as we:  

  1. Meet stakeholders
  2. Review existing policies
  3. Understand what data you hold, where it is located and who has access

What Happens After The Audit

Once the audit is complete a report is created that identifies
  1. The organisations security profile
  2. Any gaps in your security
  3. Key risks
  4. Recommendations  needed to improve your security profile
  5. How to build and execute a InfoSec plan

Why us

  • Experience is successfully ensuring organisations pass Cyber Essentials and  ISO 27001
  • Successfully designed and delivered bespoke audits to ensure organisations are secure
  • SC cleared staff 
  • 20+ years experience working in both public and private sector organisations
  • Experience working in large and small consultancies

This website uses cookies. By continuing to use this site, you accept our use of cookies.