iSquare Consulting

links

Information Security Services

Do you want to protect your systems and network?

VPN

A virtual private network (VPN) is a computer network that uses a public telecommunication infrastructure such as the Internet to provide remote offices or individual users with secure access to their organization's network.

Advantages:

  • Low cost
  • Secured
  • High encryption

 

Details

_________________________

Single Sign On - SSO

Single Sign On (SSO) is a mechanism that allows a user to be authenticated only once on a system.

Advantages:

  • Once authenticated, user can roam the network freely and access resources and services without being re challenged  for authentication.
  • Easier administration by reducing the number of locations on which an account must be defined
  • Enabled through authentication systems that provide logon credentials automatically when prompted.

 

SSO Methods:

  • Scripts
  • Kerberos
  • SESAME
  • KryptoKnight

 

Details

_________________________

E-Mail Security

 

Email is one of the most widely and commonly used Internet services Methods to improve Email Security

 

  • Restricting access to messages to their intended recipients
  • Maintaining the integrity of messages
  • Authenticate and verify the source of messages
  • Verify the delivery of messages
  • Classify sensitive content within or attached to messages
  • Provide for non repudiation

 

 

_________________________

 

 

iSquare Systems Information Security Consulting

 

To protected information and information systems from unauthorized access, use, disclosure, disruption, modification or destruction.

ISMS – Information Security Management system

        To Establish, implement, operate, monitor, review , maintain and improve information security.

 

______________________________________________________

    iSquare ISO 27001 ISMS Consultancy

    ISO 27001 (ISO/IEC 27001:2005)

    ISO 27001 is an Information Security Management System (ISMS) standard published in October 2005 by the International Organization for Standardization (ISO) and the International Electro technical Commission (IEC)

    ISO 27001 Stages

     

    ISO 27001 usually conducted in at least two stages, both to identify compliance to ISO 27001:2005

    • Stage 1 – Documentation Review
    • Stage 2 – Implementation Audit

     

    Details