Penetration testing

PENETRATION TESTING

PCI Assessments

PCI DSS ASSESSMENTS

ISO/IEC 27001

ISO/IEC 27001 CERTIFICATION

Adversary emulation

ADVERSARY EMULATION

Phishing

PHISHING & SOCIAL ENGINEERING

Maturity assessment

MATURITY ASSESSMENTS

Cloud assessments

CLOUD SECURITY REVIEWS

We've been helping organisations across Australia for over 24 years

Our cyber experience: Your cyber edge. 

Telephone us:  Our main number is +61 7 3221 2442          Email us: Our email address is “enquiries[at]dotsec.com”

About us

dotSec professionals have credentials including PCI Qualified Security Assessor (QSA), ISO 27001 lead implementer, and ISO 27001 lead auditor, and we provide ISO/IEC 27001 implementation and preparedness services. dotSec provides advice for APRA’s CPS 234 and we have assisted companies to become compliant with controls from the Information Security Manual (ISM) and Protective Security Policy Framework (PSPF). 

dotSec is a Payments Card Industry (PCI) Qualified Security Assessor (QSA) company. This means we are qualified to assist and assess companies that collect, store or process credit card data. 

dotSec provides Managed SIEM and Detection and Response (MSIEM/MDR) services to a range of organisations in the government, retail, legal and engineering/architecture sectors.  We are also a PCI DSS-compliant service provider, which makes life much easier for our PCI DSS customers, since we can provide an Attestation of Compliance (AoC) upon request, reducing our customers’ reporting obligations.  

When it comes to testing and assessment, dotSec can deliver all the services you require, including vulnerability assessment (and management), penetration testing, red/blue/purple teaming, adversary emulation, and endpoint (EDR/XDR) protection-evasion and testing.  

And we frequently provide maturity assessment and (more importantly) improvement services against standards and frameworks including ISO/IEC 27001:2022, the PCI DSS, the ASD Essential Eight, the CIS Essential Controls and the NIST CSF.

dotSec cyber security – do more business, more securely!  

Scroll to Top