Tommorow's Solutions Today

The Falkland Group provides our clients with the most up to date and comprehensive information assurance, forensic and engineering assessments because our Team is committed to our profession. Every Falkland Group Team member holds a professional certification in their respective specialty. Many companies will assure you that they are qualified; the Falkland Group proves it. Selecting certified professionals for your next project ensures that your team includes a significant amount of experience, an independently verified body of knowledge, and a commitment to continuing education. Many organizations, including the Department of Defense, are requiring that their IT and IA staffs acquire and maintain professional certifications. When selecting the Falkland Group, Inc. as a strategic business partner you can rest assured, knowing that we maintain a 100% certification policy. The Falkland Group is dedicated to their employees' success and that translates to better performance for our clients - every tasking, every time.

The Certified Information System Security Professional (CISSP) credential is conferred by ISC2. Recipients must demonstrate five years of Information Assurance experience, pass the certification exam, and maintain continuing professional education credits.


The Certified Information Security Manager (CISM) credential is conferred by ISACA to IA professionals who demonstrate 5 years of experience in the field, pass the certification exam, and commit to fulfilling continuing coursework in the field.


In a largely unregulated industry the CCE certification is quickly gaining prominence as a credible mark of technical proficiency, ethical regard, and commitment to continuing education in the field. When hiring a forensic examiner ensure that you ask about certification.

Copyright © 2007 Falkland Group. All rights reserved.