
Information Security
.
1
Vulnerability Assessments
As part of our vulnerability assessment services, we identify and prioritizing (or rank) the vulnerabilities in a target network or application along with recommendations for remediating flaws.
-
Web Application Vulnerability Assessments
-
Network and System Vulnerability Assessments
2
Threat Modeling
With our threat modeling service, we work to identify vulnerabilities or the absence of appropriate safeguards, and work to develop and implement appropriate countermeasures to protect the organizational IT assets.
3
GRC Readiness Assessments
As part of our GRC services, we provide assistance with mapping your current information security and privacy programs to ensure alignment with common frameworks such as the NIST CSF, NIST 800-53, PCI-DSS, ISO27001/2 and HIPAA.
-
NIST CSF/800-53 Readiness Assessment
-
HIPAA Security Readiness Assessment
-
ISO 27001 Readiness Assessment & Internal Audit
-
PCI-DSS Readiness Assessment
4
OSINT Investigations
.
5
Penetration Testing
Our penetration testing services provide an active attack against your network and application stacks to identify and exploit flaws in order to validate the effectiveness of the security controls in place.
6
vCISO
Our vCISO service provides you with a Chief Information Security Officer to help build and manage your Information Security Program.
-
Advising on information security risks and develop remediation plans
-
Risk management framework selection and implementation
-
Vendor product & service evaluation and selection processes
-
Maturity operational security processes, capability and skills
-
Board and management team briefings and updates
-
Operating and Capital budget planning and review