Trust And Compliance

Objective

The benefits of undergoing mandatory or voluntary cybersecurity compliance assessments are well known throughout the cybersecurity industry.  These benefits include improving the security posture of the organization, enabling sales to move faster through the sales lifecycle, addressing regulatory compliance requirements, and many more. Protecting every customers security and ethical need is a priority to DCT.

To accomplish this, we conform with the industry standards.

Conformance On Data Integrity, Reliability And Availability

Data integrity is the overall accuracy, reliability, completeness, and consistency of data. DCT believes in deploying SOC2Type2, HITRUST, and NIST Cybersecurity frameworks, ensuring that your data is securely managed and protected from cybersecurity, privacy and compliance risk.

Privacy Controls

DCT stringent privacy controls keep data privacy of utmost importance. Our policies & guidelines are dedicated to protecting the aintaining the privacy of our customers data.

Conformance On Industry Standards & Compliance

The DCT Compliance Program helps clients understand the robust controls and processes that maintain security, privacy, and compliance of their data, particularly Protected Health Information (“PHI”) and Personally Identifiable Information (“PII”).

As a continual process we regularly undergo independent third-party attestation audits to provide assurance that control activities are operational.

Shared Responsibility with CSP

As the Shared Responsibility Model dictates that a cloud provider—such as Amazon Web Service (AWS), Microsoft Azure, or Google Cloud Platform (GCP)—must monitor and respond to security threats related to the cloud itself and its underlying infrastructure.

Meanwhile, DCT is responsible for protecting the data and other assets stored in any cloud environment conforming to the standards like fedramp, ISO/IEC 27017:2015 and FISMA.

Conforming HITRUST:

We are in continuous compliance with HIPAA-mandated security controls.

SOC2Type2 Certified:

Our services are evaluated and audited to ensure the - Trust, Security and Integrity of our solutions.

Conforming to the controls and certified on ISO 27001: 2013

Our engineering, advisory, consulting services and software services follows and maintains the binding ISMS controls.

DSCI Assessment Framework - Privacy (DAF-P©)

Being an executive member DCT helps its clients in deployment of DPF© (Data Protection Framework of DSCI (Data Security Council of India).

We focus on distinct aspects of privacy implementation –

• The Assessment of Organizational Competence in Privacy, based on practice areas defined in DPF©.
• The Privacy Principles based on Assessment, focusing on implementation of global privacy principles.