Gap Analysis

A robust strategy guiding IT spend, policy and procedural change.

Our gap analysis provides an assessment of current performance against the desired security posture. This analysis helps our clients to determine whether they are meeting expectations, compliant and utilising resources effectively.

what it is

The bridge to compliance and certification.

Our comprehensive current state analysis supports our clients on their journey toward compliance and certification against various frameworks and best practices. Our high-level gap analysis highlights the step-by-step measures you will need to take to achieve:

  • ISO27001: 2013/2022
  • Cyber Essentials/Cyber Essentials Plus (CE/CE+)
  • General Data Protection Act (GDPR)
  • Payment Card Industry (PCI DSS)
  • Digital Operation & Resilience Act (DORA)
  • Network and Information Security (NIS/NIS2) EU Directive
  • Economical Social Governance (ESG)
  • The National Institute of Standards and Technology (NIST) 
  • Telecoms Security Act (TSA)
  • Cyber Assessment Framework (CAF)

how we do it

01

Gather information on your current security posture.

02

Review your cyber security strategy.

03

Identify your critical assets, such as networks, systems, and data.

04

Assess the overall cyber and security risks.

05

Recommend security controls, processes, and procedures.

deliverables

Our expert team delivers a comprehensive report in accessible, actionable and jargon-free language.