Cyber Security Maturity Assessment

Our Cyber Security Maturity Assessment is a comprehensive risk assessment of your organisation’s readiness to prevent, detect, contain, and respond to threats to information assets.

What is a Security Maturity Assessment?

The maturity assessment evolves traditional cyber maturity assessments by looking beyond pure technical preparedness – taking a rounded view of people, process, and technology.
Our assessments incorporate leading industry frameworks, including ISO 27001, NIST, MITRE ATT&CK and CSA.

The assessment will look across the entire business to determine the maturity of the practices, processes, and cyber response capabilities and to understand if the organisation has reached a level of maturity to support their cybersecurity readiness.

Our Approach

Our Cyber Security Maturity Assessment is a consulting service that focuses on People, Process and Technology. Our approach will help your organization understand the gaps between your present and ideal future state from a larger perspective including Disaster Recovery, Business Continuity and Crisis Management.

Once we identify the gaps, your organization will be better placed to create specific action plans based on documented risk and estimated effort, to close the gaps and move towards its security goals. Key steps in our approach include:

Define Scope

We define the scope of the work and all components within it including hardware, software, business units and locations.

Identify & Collect

We gather all current documentation including policies, procedures, standards, and guidelines.

Process

We review all information gathered and evaluate it based on industry best practice.

Collaboration

We interview, discuss, and engage with relevant stakeholders to understand and document how your business and IT processes are aligned.

Designate Gaps

We provide an expert view on the gaps identified and make comparisons between your current security practices and the goals identified by the CSMA.

Present

We walk your stakeholders through the list of gaps identified during the assessment. We then advise on the steps required to attain the optimum level of security.