Black Cell Compliance offers its various services in the following service areas:
- Risk Management
- Control Maturity and Audit Readiness
- Outsourced Services such as Information Security Officer and Data Protection Officer
- Critical Infrastructure Assurance
Services
Risk management
Our risk management services include:
- Internal and external risk assessment
- Risk management
- Risk treatment planning
Who do we recommend risk management?
- Organizations subject to Ibtv.
- Financial institutions
- Any security-conscious organization and business
Control maturity assessment
As part of the control maturity assessment, Black Cell Compliance:
- Conducts an audit against the desired control framework
- Identifies non-conformities, risks and opportunities
- Develops and supports implementation of corrective measures
- Establishes action plans and corrective measures
Who do we recommend control maturity assessment?
- Organizations subject to Ibtv.
- Financial institutions
- Any security-conscious organization and business
- Organisations aiming to obtain ISO 27001 certification
Methodologies and requirements for the basis of control maturity assessment
- ISO/IEC 27001:2013
- NIST SP 800-53
- NIST Cybersecurity Framework (CSF)
- lbtv. and its implementing regulation
- Information security related MNB recommendations (e.g. 4/2019, 8/2020, 12/2020)
Audit readiness
As part of audit readiness services Black Cell Compliance prepares its clients for certification or renewal audits.
The development of an ISO based management systems begins with audit preparation activities, consisting of the below phases:
- Control maturity assessment
- Process optimization, documentation, and control deployment
- Management system operations (internal audit, risk management)
Critical Infrastructure Audit Assurance
In Hungary, critical infrastructures (CI) can be designated in 9 sectors under Act CLXVI of 2012 (Lrtv.) and the sectoral government decrees. The (potential) critical infrastructure operator has the following responsibilities:
Prior to designation:
- Conducting an identification assessment and preparing an identification report
After designation:
- Appointment of a security officer
- Creation of an operator security plan based on risk assessment to the authority
Black Cell Compliance assures the enforcement of the above-described tasks with a high level of professionalism.
Privacy Readiness
With the General Data Protection Regulation (GDPR), businesses controlling personal data face a myriad of tasks. Black Cell Compliance team has outstanding expertise in data protection to carry out the following tasks:
- Personal data discovery
- Process optimization
- Security controls implementation
- Documentation
Outsourced services
Information Security Management System (ISMS) implementation
An information security management system (ISMS) implemented in accordance with ISO/IEC 27001:2013 represents an established and constantly fine-tuned information security maturity.
As part of our services, we implement the ISMS with the following key steps:
- Control maturity assessment
- Process optimization
- Security controls implementation
- Documentation
- Risk management
- Internal audit and non-conformity management
As part of the project we ensure successful certification audit and subsequent renewal audits.
MNB Readiness
Financial institutions must comply with the following information security related recommendations issued by the National Bank of Hungary (MNB):
- MNB Recommendation 4/2019 (IV.1.) provides practical guidance for financial institutions on the use of community and public cloud services. Black Cell Compliance assesses the compliance of the organisation as well outsourced providers and subcontractors
- MNB Recommendation 8/2020 (22.VI) aims to provide financial institutions with practical guidance on managing information security risks and opportunities. Black Cell Compliance assesses the compliance of the organisation as well outsourced providers and subcontractors
- MNB Recommendation 12/2020 (XI.6.) ensures financial institutions provide adequately protected remote access to the internal network of the institution for employees and other persons with contractual access to the internal network of the institution (remote users). Black Cell Compliance can develop a remote working policy for the organisation that meets the requirements of the Recommendation
Business Continuity Management
It is vital to be prepared for events disrupting business processes to enable quick response and recovery. Black Cell Compliance’s Business Continuity Management services consist of:
- Business impact analysis
- Business Continuity Planning
- Disaster Recovery Planning
- Training and testing
- Continuous improvement
- Pandemic preparedness