Nettitude

Page 1

Cyber security: are you protected?

Nettitude at a glance:

Making you more secure and resilient We understand the risk environment of the digital world, whether that risk stems from gaps in your systems or inexperienced personnel. Our global network of cross-functional teams ensures that we have the tools and experience to safeguard your business and make certain you are aware of and more resilient to any cyber threat that may come your way.

Leading the way

We have added to our portfolio with the acquisition of Nettitude, the award-winning provider of cyber security, compliance, managed security services, infrastructure and incident response services. This will complement our expertise in shipping and offshore risk management and will give us unparalleled capabilities for cyber security in the maritime industry.

No business can make itself impregnable to attacks. By creating a scalable security posture that seeks to protect critical business drivers based on risk and driven by threat intelligence, an organisation can position itself to temper an attack, mitigate its effects and therefore minimise disruption and loss to the business, thereby providing assurance in the event of a breach.

The ever-increasing complexity of cyber-attacks along with the expansion of threat surfaces through more interconnected technologies significantly increases exposure, and therefore risk to organisations. This makes it paramount that the right security focus is given to critical business drivers and assets.

• Employs over 100 security professionals with offices globally • H as an in-house research team that proactively gathers cyber threat intelligence and identifies new vulnerabilities • H as been delivering security services to finance & banking, IT, technology and engineering firms for more than a decade • Is a trusted cyber security provider to thousands of businesses around the world • Is CREST and CHECK approved

Click here to learn more


A selection of services that will help protect your business We believe that a holistic approach to security is needed, which is reflected in our vast range of expertise and services. Knowing what assets of value you are protecting and ensuring that you have the right controls in place

to address the risk is a vital first step. Below is just a snapshot of the many services we can provide to help protect your technology, people and processes.

Service

Description

Threat intelligence

Our threat intelligence services present you with a holistic view of •  Proactively seek out dormant and active threats and identify the threat actors the threat landscape affecting your business. Findings are presented •  Facilitates the development of a business plan to remove vulnerabilities and reduce in the form of a strategy debrief, outlining the steps required to the probability associated with a data breach make your organisation more resilient to an attack.

Risk assessment

Our risk assessment helps you understand where the threats are coming from and identify what vulnerabilities or weaknesses exist, so you know where to apply controls.

•  Strengthening a security posture by identifying and implementing a cyber security maturity plan •  Understanding and observing compliance frameworks

Penetration testing

Our penetration testing is a simulated real-world attack on a network or application, identifying vulnerabilities and weaknesses and allowing you to carefully quantify risks.

•  Actively exploiting vulnerabilities and exposures in a company’s infrastructure •  Providing context around the vulnerability, impact, threat and likelihood of a breach •  Providing strategic guidance on risk and tailored advice on counter-measures

Vulnerability assessment

Whether it’s applications, embedded devices or IOT technology, we have a team of dedicated specialists to look at the vulnerability of your hardware and software devices to attack.

•  Proactive approach to strengthening an organisation’s cyber defences by identifying the internal vulnerabilities

Incident response

Our incident response team have over 15 years’ experience in investigating security incidents. Our team of security consultants are instantly available to help you manage the actions required in the event of a breach.

•  Early resolution of incidents prevents further losses of data from a compromised system • Dramatically reduce the time and therefore the costs of resolving incidents

Training

With a wealth of knowledge and experience, our team of security consultants can deliver bespoke training courses tailored to the requirements of any organisation.

•  Increased awareness and knowledge of cyber security across the organisation •  Improved staff and customer confidence •  Improved security, which covers not only process and technology, but also the people

Lloyd’s Register and variants of it are trading names of Lloyd’s Register Group Limited, its subsidiaries and affiliates. Copyright © Lloyd’s Register Group Limited, 2018. A member of the Lloyd’s Register group.

Benefits

Click here to see full range of services


Our complete suite of cyber security services 1 Threat intelligence A dedicated research and innovation team to inform clients with up-to-date threat intelligence and proprietary tooling

Governance, risk and compliance

2 Governance, risk and compliance Security services for managing corporate governance, risk management and compliance with regulatory requirements Security testing

Incident response

3 Security testing Threat intelligence led testing, red teaming, penetration testing and continuous scanning

T HREAT IN T ELLIGEN CE

4 Training and strategy Customised cyber strategy that aligns people, processes, and technology with enterprise business priorities and risks

5 Managed security services Managed security services

Training and strategy

An extension of our clients’ security operations team

6 Incident response Immediate response in the event of a cyber breach

Click here to learn more


Threat intelligence Governance, risk and compliance

Security testing

Incident response

T HREAT IN T ELLIGEN CE

•  Threat actor assessment •  Attack surface analysis •  Social media and employee threat assessments •  Threat modelling

Managed security services

Training and strategy

Click here to learn more


Governance, risk and compliance Governance, risk and compliance

•  Risk assessments •  Policies and procedures Security testing

Incident response

• TMSA/BIMCO •  IMO ISM

T HREAT IN T ELLIGEN CE

•  US Coastguard •  ISO 27001/9001/20000

Managed security services

Training and strategy

•  PCI QSA, PCI ASV, PA-QSA and P2PE-QSA

Click here to learn more


Security testing Governance, risk and compliance

Security testing

Incident response

•  Vulnerability assessments •  Penetration testing

T HREAT IN T ELLIGEN CE

•  Operational technology testing •  Red teaming

Managed security services

Training and strategy

Click here to learn more


Training and strategy Governance, risk and compliance

Security testing

Incident response

•  Classroom security awareness training •  E-platform security awareness training

T HREAT IN T ELLIGEN CE

•  Cyber strategy assessments Managed security services

• V-CISO Training and strategy

Click here to learn more


Managed security services Governance, risk and compliance

Security testing

Incident response

T HREAT IN T ELLIGEN CE

Managed security services

•  Security operation centre monitor •  Security operation centre manage •  Security operation centre scanning

Training and strategy

Click here to learn more


Incident response Governance, risk and compliance

Security testing

Incident response

•  Crisis management simulations •  Emergency breach response

T HREAT IN T ELLIGEN CE

Managed security services

•  First responder training

Training and strategy

Click here to learn more


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.