We can help with SG Cyber Safe Certification

Privasec Content

ACSC Essential Eight Assessment Services

ACSC Essential Eight Assessment Services

Australian Cyber Security Centre’s (ACSC) Strategy to Mitigate Cyber Security Incidents provides a prioritised list of mitigation strategies to assist organisations in protecting their systems and their crown jewels against a range of adversaries. The mitigation strategies advised by ACSC vary and can be customised based on the risk profile, the industry sector and the adversaries the organisation is most concerned with.

A Dummy’s Guide to ACSC E8 Assessment Approach

Australian Cyber Security Centre’s (ACSC) Strategy to Mitigate Cyber Security Incidents provides a prioritised list of mitigation strategies to assist organisations in protecting their systems and their crown jewels against a range of adversaries. The mitigation strategies advised by ACSC vary and can be customised based on the risk profile, the industry sector and the adversaries the organisation is most concerned with.

Cyber Resilience Testing Under the CORIE Framework

The Council of Financial Regulators (CFR) released a framework in December 2020 that
is used to build red team scenarios to test the level of Australian financial services industry’s cyber resilience.
The Cyber Operational Resilience Intelligence-led Exercises (CORIE) framework is a pilot programme of exercises that will mimic the Tactics, Techniques and Procedures (TTPs) of real-life adversaries, creating and utilising tools, and using techniques that may not have been anticipated and planned for. Read more to understand how the CORIE framework could help Financial Institutions (FI) stay competitive and secure by leveraging an unbiased view, and by third-party providers mimicking real-world Advanced Persistent Threats (APTs).

Privasec | Singapore Privacy Landscape

The Singapore Privacy Landscape

In a world full of costly data breaches and invasive privacy incidents, Singapore is not immune. It’s not just the big threats such as cyber criminals, nation-state hackers and cyber espionage—even simple employee mistakes can end up exposing private data and costing your organisation millions.

To combat the growing wave of privacy and cybersecurity issues, Singapore passed the Personal Data Protection Act (PDPA) 2012. These regulations are complemented by the Data Protection Trustmark (DPTM), a voluntary certification that helps organisations demonstrate that they have appropriate protection and privacy practices in place to guard their personal data.

Scroll to Top