top of page

About Us

Diligent eSecurity helps our clients protect and safeguard their most critical information assets. We are a Small Business Association Small Disadvantaged Business (SDB) & Minority Business Enterprise (MBE) certified company, providing information assurance services to U.S. federal and local government agencies, healthcare, and commercial organizations.

What We Do

Since its inception in 2002, Diligent eSecurity has provided products and services in the areas of continuous monitoring as a service (CMaaS), cyber security, information security, information assurance, risk assessments, industrial security assessments, computer incident response, security plans and policies development, emergency/disaster planning, contingency planning, and information security training.Our clients benefit from our systematic approach which augments the National Institute of Technology (NIST) Risk Management Framework (RMF) with Project Management Professional (PMP) disciplines to identify, substantiate, communicate, and mitigate information security vulnerabilities to meet the requirements of FISMA, NIST, HIPAA, PHI, PCI, SOX, GLB, FedRAMP, and NERC CIP information security guidelines.

At Diligent, our clients not only enjoy the individual attention that our small boutique firm can offer, but also the expertise that a large firm offers because of our highly certified and experienced team.

Diligent approaches our engagements by bringing highly-qualified, seasoned professionals with one of at least two key skill sets. Our team has either key IT and security certifications or they bring project management leadership. This unique requirement means that Diligent's customers always get a thought leader and a consistent approach to every engagement.

Diligent has successfully combined the mature processes of Project Management with the evolving cyber security industry needs to produce solutions that allow us to deliver our projects on time, within budget and protect our client’s information assets. These solutions have allowed us to effectively lead cyber security change within our client’s environment.

Ready to discuss your cybersecurity challenges?

bottom of page