{"id":308,"date":"2018-01-24T23:14:16","date_gmt":"2018-01-24T23:14:16","guid":{"rendered":"https:\/\/zartekglobal.com\/?page_id=308"},"modified":"2018-06-01T22:21:03","modified_gmt":"2018-06-01T22:21:03","slug":"about-us","status":"publish","type":"page","link":"https:\/\/zartekglobal.com\/about-us\/","title":{"rendered":"About Us"},"content":{"rendered":"

ZARTEK\u00a0Global Network is a unique platform providing Cybersecurity & ERP\/SAP solutions.\u00a0 Our company is helping organizations to achieve cybersecurity program initiatives including requirements for NIST, CIS, ISO, SANS Top 20, and COBIT. Our expertise involves identifying gaps in your Organization controls that are laid out to manage risk & compliance. Based the results of our assessment we then recommend tailored solutions optimized to reduce impact and achieve compliance with your Organization\u2019s security infrastructure.\u00a0 We provide a\u00a0 360-degree holistic view <\/b>Cyber\u00a0 Resilience Program for organizations who have business requirements to stay compliant with the Information\u00a0Security initiatives in accordance with\u00a0various standards such as PCI-<\/b>DSS, PII, ISO\u00a0 27001\/2,\u00a0 NIST, CIS, SANS Top 20, and COBIT. <\/b><\/p>\n

We provide Threat and Risk Assessment services based on ISO 31000, risk IT from ISACA, and COSO Risk Frameworks. Our practice involves methodologies that identify risk related to the organization\u2019s valuable assets and we recommend actionable solutions to address the identified risks based on the results. We provide Information Security Strategies by aligning objectives of the organizations and mapping to the overall goals of IT & compliance.<\/span><\/p>\n

We also help companies adhere to PCI, HIPPA, NIST and CIS. Application & Mobile Security Strategy and to application standards such as OWASP.<\/span><\/p>\n

 <\/p>\n

 <\/p>\n","protected":false},"excerpt":{"rendered":"

ZARTEK\u00a0Global Network is a unique platform providing Cybersecurity & ERP\/SAP solutions.\u00a0 Our company is helping organizations to achieve cybersecurity program initiatives including requirements for NIST,<\/p>\n","protected":false},"author":1,"featured_media":0,"parent":0,"menu_order":0,"comment_status":"closed","ping_status":"closed","template":"","meta":{"_monsterinsights_skip_tracking":false,"_monsterinsights_sitenote_active":false,"_monsterinsights_sitenote_note":"","_monsterinsights_sitenote_category":0},"_links":{"self":[{"href":"https:\/\/zartekglobal.com\/wp-json\/wp\/v2\/pages\/308"}],"collection":[{"href":"https:\/\/zartekglobal.com\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/zartekglobal.com\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/zartekglobal.com\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/zartekglobal.com\/wp-json\/wp\/v2\/comments?post=308"}],"version-history":[{"count":6,"href":"https:\/\/zartekglobal.com\/wp-json\/wp\/v2\/pages\/308\/revisions"}],"predecessor-version":[{"id":402,"href":"https:\/\/zartekglobal.com\/wp-json\/wp\/v2\/pages\/308\/revisions\/402"}],"wp:attachment":[{"href":"https:\/\/zartekglobal.com\/wp-json\/wp\/v2\/media?parent=308"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}