You are on page 1of 18

Enterprise InfoSec

Consultants
Company Profile
Our History

Enterprise InfoSec Consultants (EIC) started its


journey in 2016. The insights gained over the
years of hard work, passion, and commitment
for Information security.

EIC provides professional consulting services in


information security compliance, auditing, and
other cybersecurity-related consulting services.

ISO 27001
PCI DSS
SWIFT CSP

COMPLIANCE COMPLIANCE ASSESSMENT

Vulnerability
Security Information
Assessment
Operations Systems Audit /
and Penetration
Center (SOC) IT Audit
Testing
About Us
Enterprise InfoSec Consultants (EIC) has
numerous services, solutions, and training
programs, promising to provide the best leading
edge information security services to its valued
clients.

Service Training Solution


EIC Services

PCI DSS COMPLIANCE

The Payment Card Industry Data Security

Standard (PCI DSS) defines information security

requirements for all organizations that store,

process, transmit card data from the world's

largest corporations to the smallest store. If you

handle debit or credit card data, PCI DSS

requirements apply to you. We are a PCI QSA

company that can assess you in achieving PCI

DSS compliance and validate your organization's

compliance. We provide a hassle-free

compliance service with affordable

implementation. Our QSA has extensive working

experience in Banks, Telecom, and Service

sector, which enables us to better under your

PCI DSS compliance challenges.


EIC Services

ISO 27001 COMPLIANCE

EIC ISO/IEC 27001 is globally recognized and

accepted standard for maintaining information

security management system (ISMS). We

provide a hassle-free compliance service with

affordable implementation.

Partnering with EIC for your ISO/IEC 27001

information security certification means better-

pe forming methods, increasingly, skillful talent,

and more sustainable client relationships with

our professionals. ISO 27001 is risk based and

non prescriptive.
EIC Services

Vulnerability Assessment &

Penetration Testing

EIC provides the best penetration testing

services Globally. We apply manual analysis,

cuttingedge penetration testing methodologies,

the best penetration software, and our unique

penetration testing report. EIC's penetration

testing and vulnerability assessment services

help you quickly reduce cyber security risks and

demonstrate a comprehensive penetration

testing report to clients, management, and

investors. Hire one of the best penetration

testing firms today!

Our penetration testing reports contain clear

recommendations and hard evidence of

discovered vulnerabilities.
EIC Services

SWIFT CSP ASSESSMENT

EIC has deep expertise in Cyber Security, IS

Audit and IT Compliance. With years of

experience providing Information, system audits,

Governance, Risk and Compliance services for

our banking and financial clients, we understand

the ever-changing challenges and threats

financial organizations face. Our team of

Information security and Information systems

auditors are skilled in providing our clients

independent and required control design and

implementation over compliance framework. We

work with your team in every step to ensure a

successful attestation for SWIFT CSP


EIC Services

Information Systems Audit / IT Audit

EIC has been developed to enhance the

effectiveness of our clients’ compliance

function. It sets out the core components for

compliance arrangements, a cycle for continued

assessment and improvement, and the

principles by reference to which these should

operate (Audit planning, Risk Assessment and

Business Process Analysis, Performance of

Audit Work, Reporting).


EIC Services

SECURITY OPERATIONS CENTER (SOC)

EIC providing these services:

Assisting in Implanting a SOC: EIC will assist

the organization to implement a Security

Operations Center that will be run by the

organization. People, process and technology

will be managed by the people within the

organization.

Providing a SOC Team: EIC will provide a SOC

Team to monitor, analyze and offer security

services for the organization. Here the

organization will have their own technology

(SIEM) and other tools hosted in their

datacenter.

Assisting with MSSP services: EIC will have

their own technology and infrastructures hosted

in their datacenter while providing security

services to the organization and additionally

assisting with MSSP services.


Professional Certification
Certificaton Count
Certified Information Systems Security
01
Professional (CISSP)
PCI DSS Qualified Security Assessor (QSA) 02
Certified Information Systems Auditor (CISA) 05
Certified Ethical Hacker (CEH) 11
ISO 27001 Lead Auditor (LA) 12
ISO 27001 Lead Implementer (LI) 09
Certified in Cybersecurity (CC) 05
Lean Six Sigma Black Belt (LSSBB) 01
Certified Fraud Examiner (CFE) 01
EC-Council Certified Security Analyst 02
Certified Threat Intelligence Analyst 02
Red hat Certified Engineer 01
Red Hat Certified Systems Administrator 02
OUR PCI DSS CLIENTS
OUR ISO 27001 CLIENTS
OUR VAPT CLIENTS
OUR VAPT CLIENTS
OUR SWIFT CSP CLIENTS
OUR INFORMATION SYSTEMS &
HIPAA COMPLIANCE AUDIT
CLIENTS

OUR SOC & NOC CLIENTS


Contact Us
Corporate Office

House-15 (5th Floor), Road-7

Block-C, Niketon, Gulshan,

Dhaka 1212, Bangladesh

+88 09617204204

www.eic.com.bd

info@eic.com.bd

You might also like