About Us

Pistis is a security services & solutions company that was established by a team that has good expertise with commitment to information security. We helped some of the organization from various industries to significantly improve information security and information technology performance by optimizing the use of information technology and information technology security systems.

Pistis consultants total experiences has over 40 man-years in information security field, and has successfully deliver lots of information security services and solutions project to various industries and organization including critical systems infrastructure, banking and finance, oil and gas, defence, and government.

PISTIS Consultants

Pistis consultancy team are recognized by our customers as multi-skilled, pragmatic practitioners of the Information Assurance engineering discipline. The team is composed of professionals with high levels of competences, all of whom have significant technical experience in the area of information system security and more specifically of application security, centralized or distributed network architectures. They also have a great knowledge of policy and standards documentation creation and maintenance.

The team members possess relevant Information Assurance qualifications and training such as:

1. CISSP | Certified Information Systems Security Professional

CISSP is the World’s Premier Cybersecurity Certification. It becomes a golden standard for cyber security especially for IT Security Consultant. The CISSP certification is taken up by IT professionals to become an information assurance professional and will help clients to define the design, architecture, controls, and management of highly secure business environments.

2. CEH | Certified Ethical Hacker

Certified Ethical Hacker qualify our expert to have a skill required to do penetration testing services and Security analysis and audit. Our experts show a great passion for security updates and help our client fortify their defense system and also could help to deliver security as a service.

3. ECIH | EC-Council Certified Incident Handler

The EC-Council Certified Incident Handler is responsible to handle and respond to the computer security incidents in an information system.  ECIH will address various underlying principles and techniques for detecting and responding to current and emerging computer security threats. Our experts will be able to create incident handling and response policies, risk assessment methodologies and deal with various types of computer security incidents.

4. CHFI | Computer Hacking Forensic Investigator  

CHFI responsible to uncover and analyze complex digital evidence which is then used to hunt down and prosecute cyber criminals. People who held CHFI certification ensuring that the investigation and its findings are legally admissible.

5. ECSA | EC-Council Certified Security Analyst

ECSA is a further step after CEH with more deep analysis about performing penetration testing. People who held ECSA will help organization to analyst any vulnerabilities that might be found during penetration testing and provide solutions to remediate vulnerabilities.

6. ISO 27001 | ISO 27001 Lead Implementer

ISO 27001 LI is a professional certification for professionals specializing in information security management systems (ISMS) based on the ISO/IEC 27001 standard. This professional certification is intended for information security professionals wanting to understand the steps required to implement the ISO 27001 standard (as opposed to the ISO 27001 Lead Auditor certification which is intended for an auditor wanting to audit and certify a system to the ISO 27001 standard).

Copyright © All right reserved. | info[at]pistis.id