Sélectionner une page

Our sector-specific services

Explore CertX Solutions’ comprehensive range of services designed to meet the unique cyber security, data privacy, and functional safety needs across diverse industries.

Explore our tailored services for Automotive, Industrial Systems, Railway, Avionics, and Medical Devices. From virtual officers to compliance expertise, we’re here to safeguard your operations and innovations. Discover how CertX Solutions can elevate your industry’s standards in cybersecurity, functional safety, and data privacy.

 

Fortifying industries with top-tier cyber security and safety expertise: Training, certification, consultancy, and testing services

Below our sector-specific services

AUTOMOTIVE

Cyber Security for Automotive

  • Training & Awareness on applicable references and best practices, incl. UN ECE R155 / R156, ISO/SAE 21434, ISO/SAE 24089, ISO 27001, ISA/IEC 62443, TISAX, NIST cyber security framework and controls…
  • Consultancy services for establishing cyber security roadmap, implement cyber security management system (CSMS / ISMS) practices and apply security processes to automotive products development
  • Product, Process & Management System Certification, incl. UN ECE R155 & ISO/SAE 21434 CSMS audit, automotive item certification…
  • Security Testing, incl. phishing campaigns, penetration tests…

Functional Safety for Automotive

  • Training & Awareness on applicable references and best practices, incl. UN ECE R157, ISO 26262, IEC 61508, A-SPICE…
  • Consultancy services for developing functional safety culture and apply safety processes to automotive products & items development
  • Product & Process Certification, incl. automotive item certification (ASIL-X)

RAILWAY

Cyber Security for Railway

  • Training & Awareness on applicable references and best practices, incl. ISA/IEC 62443, CEN TS 50701, ISO 27001
  • Consultancy services for establishing cyber security roadmap, implement cyber security management system practices and apply security processes for  developing, operating and maintaining a reasonnable cyber security hygien
  • Product, Process & Management System Certification, incl. ISA/IEC 62443 security program, system integration, product capability of development lifecycle certification…
  • Security Testing, incl. phishing campaigns, penetration tests…

RAMS for Railway

  • Training & Awareness on applicable references and best practices, incl. EN 5012x standard series and ISO 13849
  • Consultancy services for developing functional safety culture and apply safety processes to railway products, systems and infrastructure development

AVIONICS

Cyber Security for Avionics

  • Training & Awareness on applicable references and best practices, incl. ED-20x standard series (DO-326A, -355, -356, -392) and Common Criteria
  • Consultancy services for establishing cyber security roadmap, implement cyber security management system (CSMS / ISMS) practices and apply security processes for  developing secure products, as well as operating and maintaining a reasonnable cyber security hygien
  • Security Testing, incl. phishing campaigns, penetration tests…

Functional Safety for Avionics

  • Training & Awareness on applicable references and best practices, incl. ARP4761, ARP4754A, CS 25.1309, RTCA DO 178C, RTCA DO 254, RTCA DO 160G, RTCA DO 278A, IEC 60812 and IEC 61025
  • Consultancy services for developing safety & reliability culture and apply safety processes to avionics products, systems and infrastructure

INDUSTRIAL SYSTEMS

Cyber Security for Industrial Systems

  • Training & Awareness on applicable references and best practices, incl. EU-RED, EU-NIS, ISA/IEC 62443, ISO 27001…
  • Consultancy services for establishing cyber security roadmap, implement cyber security management system practices and apply security processes for  developing, operating and maintaining a reasonnable cyber security hygien
  • Product, Process & Management System Certification, incl. ISA/IEC 62443 security program, system integration, product capability of development lifecycle certification…
  • Security Testing, incl. phishing campaigns, penetration tests…

Functional Safety for Industrial Systems

  • Training & Awareness on applicable references and best practices, incl. IEC 61508, ISO 13849
  • Consultancy services for developing safety & reliability culture and apply safety processes to industrial products, systems and infrastructure

MEDICAL DEVICES

Cyber Security for Healthcare & Medical Devices

  • Training & Awareness on applicable references and best practices, incl. EU-MDR, EU-NIS, ISA/IEC 62443, ISO 27001, IEC/TR 60601-4-5, AAMI TIR57…
  • Consultancy services for establishing cyber security roadmap, implement cyber security management system practices and apply security processes for  developing, operating and maintaining secure products
  • Product, Process & Management System Certification, incl. ISA/IEC 62443 security program, system integration, product capability of development lifecycle certification…
  • Security Testing, incl. phishing campaigns, penetration tests…

SW development for Medical devices

  • Training & Awareness on applicable references and best practices, incl. ISO 62304
  • Consultancy services for developing safety & security culture and apply SW development processes to medical products, systems and infrastructure

Interested by our services ?

Feel free to contact either us directly for traininr, consultancy or testing services, or our sister company for accredited certifications