Book FREE Consultation

URM is pleased to provide a FREE 30 minute consultation on Transitioning to ISO 27001:2022 for any UK-based organisation. Once an enquiry form has been submitted, we will be in touch to understand the nature of your enquiry and to book a mutually convenient time for a 30-minute consultation slot with one of URM’s specialists.

SWIFT CSP Gap Analysis

Assisting organisations comply with the SWIFT CSCF, PCI DSS, ISO 27001/ISO 27002 and NIST SP 800-53

SWIFT CSP Gap Analysis

URM will conduct a review of your current cybersecurity posture against the CSCF requirements and identify any gaps within your controls that need improvement, as well as determining your organisation’s readiness for attestation.  As part of this gap analysis, URM will identify whether you have scoped your controls appropriately and ensure that security is addressed as part of the organisation’s governance activities.  Following the gap analysis, URM will produce a report which will not only detail those areas where your organisation needs to develop or improve your control implementation, but also a prioritised list and recommendations on how to address any gaps.

Get in touch

Please note, we can only process business email addresses.

Why URM?

Risk Management Expertise

Since 2002, URM has been developing and refining its risk assessment methodologies and processes to address the requirements of international standards and has developed a suite of purpose-designed risk management software products (Abriska).

Experience and Competence

URM is not only experienced in assisting organisations comply with the SWIFT CSCF, but also with PCI DSS, ISO 27001/ISO 27002 and NIST SP 800-53, the main standards against which the CSCF controls are mapped.  URM has been involved in assisting hundreds of organisations comply with these standards and will ensure you fully leverage any artefacts gained in complying with these standards as part of your CSCF attestation.

Qualified Assessors

URM’s assessors have attained the required industry relevant professional certifications, e.g., PCI QSA, ISO 27001 lead auditors, CISA.

Company Accreditations

In addition to its 20 years’ experience of delivering practical solutions in the governance, risk and compliance (GRC) space, URM provides reassurance through its own certification to ISO 27001, ISO 22301 and Cyber Essentials Plus, as well as being a CREST-accredited penetration testing organisation.

Information Security FAQISO 27001 FAQ

Implementing and Auditing ‘People Controls’ from ISO 27001:2022

Published on
4/10/2024

URM’s blog explains why ‘people’ warrants its own control theme in ISO 27001 and how to prepare for a people controls audit, offering advice for each control.

Read more
Thumbnail of the Blog Illustration
Information Security
Published on
20/9/2024
ISO 27002, the Unsung Hero

URM’s blog explains what ISO 27002 is, how it can benefit your organisation, & how you can use it to support your implementation of an ISO 27001-conformant ISMS

Read more
Thumbnail of the Blog Illustration
Information Security
Published on
10/7/2024
A Guide to the Certificate in Information Security Management Principles (CISMP)

URM’s blog discusses everything you need to know about the CISMP, including its benefits, who it’s suited to, the topics the CISMP covers, and more.

Read more
Thumbnail of the Blog Illustration
Information Security
Published on
9/5/2024
Common Pitfalls Identified in Organisations Seeking ISO 27001 Certification

URM’s blog discusses the common pitfalls of the ISO 27001 implementation and certification process, and how you can avoid making the same mistakes.

Read more
"
URM were super helpful and knowledgeable, talking and walking me through each one of the tests and providing some useful information on security and how to improve things in the future.
contact US

Let us help you

Let us help you in your compliance journey by completing the form and letting us know how we can best support you.