Cyber Security Maturity Assessment.

Our Cyber Security Maturity Assessment (CSMA) is a comprehensive risk assessment of your organisation’s readiness to prevent, detect, contain, and respond to threats to information assets. 

What is CSMA

The CSMA evolves traditional cyber maturity assessments by looking beyond pure technical preparedness — taking a rounded view of people, processes, and technology.

 

Our CSMA incorporates leading industry frameworks, including ISO 27001, NIST, CIS and CSA.

 

Our assessment will look across the entire business to determine the maturity of the practices, processes, and cyber response capabilities and to understand if the organisation has reached a level of maturity to support their cybersecurity readiness.

Talk to one of our cybersecurity consultants

Our Approach

Our CSMA is a consultative process that focuses on People, Process and Technology. Our approach will help you understand the gaps that exist between your present and ideal future state. 

Once we have identified these gaps, you will be better placed to create specific action plans to close the gaps and move towards your security goals. Key steps in our approach include:

Establish Scope

We define the scope of the work and all components within it including hardware, software, and locations.

Identify & Collect

We gather all current documentation including policies, procedures, standards, and guidelines.

Review

We review all information gathered and evaluate it based on industry best practice.

Collaboration

We interview, discuss, and engage with relevant stakeholders to understand and document how your business and IT processes are aligned.

Designate Gaps

We provide an expert view on the gaps identified and make comparisons between your current security practices and the goals identified by the CSMA.

Present Gaps

We walk your stakeholders through the list of gaps identified during the assessment. We then advise on the steps required to attain the optimum level of security.