Cyber Security Maturity Assessment

Measure your cyber resilience and maturity

IT Minister performs a Cyber Security Maturity Assessment based on the CIS Critical Security Controls (CSC 20) and NIST Cyber Security framework to provide an independent security analysis and assessment of selected networks, systems and data which influences the business infrastructure. Your cyber security maturity is assessed in relation to the implemented technical security controls and measures, as well as the organization’s management involvement, policies and procedures. The analysis provides a strategic overview of the identified vulnerabilities and the required mitigating actions.

Method

Our analysis is based on guidelines from the Center for Internet Security (CIS), SANS, Microsoft, NCSC Cyber Assessment Framework (CAF) and other recognized sources and built around the Critical Security Controls (CSC 20) framework.

The concluding maturity level is assessed based on a combination of meetings, workshops and interviews involving representatives of IT management and the technical staff. In addition, relevant technical tests are conducted on selected networks, systems and data.

Involvement:

Value:

Product - The deliverable of the assessment is a written report containing the following:

Get in touch to learn more in detail about how we can support your cyber requirements.