CYRENSIC
  • Home
  • Services
    • Security Management & Risk Assessment
    • Incident Response & Forensics
    • Penetration Testing
  • About
  • Contact
  • Home
  • Services
    • Security Management & Risk Assessment
    • Incident Response & Forensics
    • Penetration Testing
  • About
  • Contact

Security Management & Risk Assessment

Security Management entails establishing and maintaining a computer security program that not only complies with the required standards but also works efficiently within your organization. 
​

In addition to simply meeting the compliance requirements, a strong security program is proactive and always looking for methods to improve the associated protection mechanisms or processes as new threats are recognized.  Proactive elements include continual awareness, training, and system monitoring.
Our expertise is in the following environments:
Federal Government:
  • Complying with FISMA requirements (NIST SP 800-53)
  • Complying with DoD requirements (NIST SP 800-171 and CMMC)
  • FedRAMP
Banking:
  • Federal Financial Institutions Examination Council (FFIEC) IT Examination Handbook
Commercial Organizations:
  • ​ISO 27001/27002
Additional Areas:
  • Business Continuity Planning
  • Security Awareness & Training
We perform Security Management through a variety of methods:​
Picture
Picture
Risk Assessment (Short-Term):
  • Evaluation of your existing environment: using either established frameworks (e.g., ISO, FISMA, etc.) or a customized methodology.
  • Alignment Plan: provide steps (priorities, budgets) to place an existing security program into compliance with a new compliance framework (e.g., NIST SP 800-171).
Picture
Picture
vCISO/Continuous Monitoring (Long-Term):
  • Finding a qualified CISO or security manager for your organization continues to be a challenge, particularly for smaller organizations. Cyrensic can provide virtual CISO services at a fraction of the cost of a dedicated CISO. Our vCISO service will perform continuous monitoring and updating of your system’s documentation to ensure that your system and processes remain in compliance.  ​

Your CISO Source


Telephone

+1 (410) 456-6103

Email

[email protected]