Sweep

Benchmarker™

Enterprise Risk Maturity

Security Radar Scanner™

Security Risk Maturity

Path Analyzer™

Adversary Path Analysis

Red teaming

Authorized Economic Operator (AEO)

Pre-compliance Audit

Customs-Trade Partnership Against Terrorism (C-TPAT)

 Pre-compliance Audit

ICT penetration testing

ROSI Optimizer™

Return on Security Investment Audit(ROSI)

Red teaming

A Radar red team challenges your security organization to improve its effectiveness. Penetration testers assess organization security, mostly unbeknown to client staff. This type of red team provides a more realistic picture of the security readiness than exercises, role playing or announced assessments.

Improving risk maturity improves trust and reliability in your reported risk profile(s) and adds business value. Benchmarker™ is available in a consulting formula, through self-assessment or a combination.

Ict penetration testing

A penetration test, informally pen test, involves a Radar team of ethical hackers attacking your computer systems to look for security weaknesses, potentially gaining access to your ICT features and data.

In this process, we typically identify target systems and a particular goal based on risk assessment. We then review available information and undertake various means to attain the goal. A penetration test can help you to determine whether a system is vulnerable to attack, if the defenses were sufficient, and which defenses (if any) the test defeated.

Sweep

Purpose: Find out if any spoken information is “leaking” from the areas of concern

Service: visual inspection of all areas of concern
technical activities using specialized equipment

After the investigative activities a written report will be produced.

Need more information? Contact us!