Leverage NCA controls and best practices to reduce security risks and meet compliance needs.

The National Cybersecurity Authority (NCA) of Saudi Arabia introduced the Essential Cybersecurity Controls (ECC – 1: 2018) after conducting a comprehensive study of multiple national and international cybersecurity frameworks and standards.

NCA developed the controls by reviewing legal and regulatory requirements, global cybersecurity best practices, analyzing cybersecurity incidents and attacks on government establishments, and considering opinions of various prominent business firms of the country.

The Essential Cybersecurity Controls (ECC) consists of:

  • 5 Cybersecurity Main Domains.
  • 29 Cybersecurity Sub-Domains.
  • 114 Cybersecurity Controls.

ECC applies to government organizations in the Kingdom of Saudi Arabia, including ministries, authorities, establishments, companies, entities, and private sector organizations owning, operating or hosting Critical National Infrastructures (CNIs).

The National Cybersecurity Authority of Saudi Arabia, in 2019, in addition to the ECC standard, has introduced Critical Systems Cybersecurity Controls (CSCC – 1: 2019), which mandates the minimum cybersecurity requirements for critical systems within national organizations.

NCA Services to Quickly Address Compliance Requirements

For over a decade, Aujas is providing advanced cybersecurity services across key industry verticals such as BFSI, Telecom, Oil & Gas, Aviation, Healthcare, Government and other enterprise clients in Saudi Arabia.

Aujas offers the following services to help organizations through adequate assessment and implementation of the NCA standards:

  • NCA Compliance Assessment and Audit Services: A detailed and comprehensive review of your organization’s cybersecurity posture is conducted based on NCA standards. During our in-depth audit, we review security policy and process implementation along with gathering evidence to determine NCA compliance status.
  • NCA Implementation as a Managed Program: When running the NCA compliance initiative as a managed program, our team supplements the comprehensive audit with sub-domain level maturity assessment along with a clear cybersecurity strategy, actionable roadmap and detailed implementation plan. A dedicated team of professionals comprising of a program manager and consultants drive, manage and monitor the entire NCA implementation program. The team delivers the documentation required by the standard and provides subject matter advisory along with performing security testing exercises, review, and solution implementations.

Solution Approach Towards NCA Compliance

We adopt a customized delivery approach to suit the specific needs of each customer. Initial discussions with you help us to understand your organization, control environment maturity, sectoral challenges, and requirements related to NCA compliance.

NCA Compliance

Aujas NCA Compliance Program Approach

Meet NCA Compliance Needs With Ease, Experience Better Outcomes

  • Cross practice collaboration structure offers a pool of specialists and subject matter experts across multiple cybersecurity domains such as Risk, Compliance, Identity and Access Management, Managed Detection and Response, Security Assessment and Testing.
  • Proven experience in delivering large risk and compliance engagements in Saudi Arabia.
  • Total ownership of NCA compliance initiative from planning to sustenance.
  • High service delivery standards and service customization based on business needs.
  • Comprehensive methodologies, tools, and accelerators.
  • More 400+ qualified and certified cybersecurity professionals.