Insights | 14 Dec 2022

Client Case Study: DotSec

For many business owners it can be difficult to find the time for planning and mapping out future business strategies, with most days consumed by operational tasks and ensuring you are doing the best possible job for your clients. This is why having the right team of advisors by your side is essential.

Pilot Partners’ advice has helped many business owners improve their profitability and growth by focusing on budgeting, planning, structuring and financial management.

Background

DotSec is a professional cyber security organisation that has been in business for more than two decades, working with national and international clients across most industry sectors and all tiers of government.

As the business founder and director, Tim Redhead admits that accounting was not his first priority during DotSec’s early years; he was too focused on ensuring his clients were secure and happy. However, in 2007, Tim attended an informative small business breakfast seminar where Pilot Partners’ Business Advisory team were presenters. Tim liked what he heard from Pilot and realised that his business was missing out on opportunities with their current advisors, and that Pilot had the potential to take a more proactive approach towards his business than his current accountant. It was not long after this that he made the move and began working with the Pilot team.

Business Solutions from Pilot

Pilot initially began assisting DotSec with addressing historical issues and setting up more effective business and financial structuring. While analysing the business and financials, Pilot identified opportunities to improve DotSec’s profitability which would in turn, strengthen business stability. This also enabled DotSec to recruit and retain a team of highly-talented cyber security professionals.

Other financial and operational improvements by Pilot included the preparation and subsequent review of monthly and annual budgets, the development of long-term business strategies to align with the owner’s financial goals, as well as setting short and long term KPIs to ensure the business continued to move forward.

Most recently Pilot assisted DotSec with staff transition planning and employee incentive schemes to help position the business for its next stage of growth.

Looking Ahead

Tim attributes much of the improvement the business has achieved to the hands-on approach of the Pilot team, led by Director Kristy Baxter. “It is a world of difference working with Kristy, Cat and the team at Pilot. I am confident that I can manage and grow the company because I can plan and then act accordingly. We have always been successful with cyber security and now with the help of Pilot our financial management is top class as well”, said Tim.

With his sights firmly set on growing DotSec, Tim is focused on the future and working on meeting his professional and personal goals. With Pilot and the solid relationships they have with experts in the legal, insurance and financial planning sectors, DotSec are well positioned to take advantage with the right team of advisors when needed.

About DotSec

DotSec is a professional cyber security organisation. Since the late 20th century, DotSec has assisted national and international clients across most industry sectors. DotSec also provides assistance to all tiers of government.

DotSec is a Payments Card Industry (PCI) Qualified Security Assessor (QSA) company; this means that DotSec can assist businesses who provide secure-online payment services, even if those services are provided by a payment gateway.

DotSec also provides ISO/IEC 27001 and SOC 2 implementation, preparedness and certification services, and provides audit and remediation advice for APRA’s CPS 234 Prudential Standard and ACCC’s Consumer Data Right (CDR).

In addition, DotSec has a strong Infosec Registered Assessors Program (IRAP) history, assisting companies to become compliant with controls from Australian federal government’s Information Security Manual (ISM) and Protective Security Policy Framework (PSPF), as well as the Right Fit For Risk (RFFR) program.

DotSec infosec professionals are certified Amazon Web Services (AWS) and Splunk Architects, Offensive Security (OSCP and OSWE) certified penetration testers, have credentials including Payment Card Industry (PCI) Qualified Security Assessor (QSA), ISO 27001 lead auditor, AWS architect (and more!), and have a strong history in the design, delivery and management of secure-hosting services for national retailers and government.

If your organisation is on-line, DotSec will help you to do more business, more securely!

To learn more about DotSec, visit https://www.dotsec.com/

Learn More

For more information on how Pilot can assist with providing solutions for your business contact Kristy Baxter on kbaxter@pilotpartners.com.au or call 07 3023 1300.

Stay Informed

Stay updated with our tailored newsletters and alerts. Explore insights on accounting issues affecting your business and industries, along with firm updates.