Skip to content

CDCAT® coming soon from APMG International

16 June 2014

APMG International has announced it is working with the Defence Science and Technology Laboratory (Dstl) and its technology transfer company Ploughshare Innovations Ltd to deliver their new Cyber Defence Capability Assessment Tool.

The Cyber Defence Capability Assessment Tool (CDCAT®) is a way for businesses to assess their own cyber defense preparedness, understand where any gaps in defense capability may exist and what mitigations can be applied. For organizations of all sizes this could make the complex world of cyber security more accessible and easier to understand.

CDCAT® provides a methodology and scoring system for cyber defence preparedness, drawing significantly on government and industry controls and standards to consolidate the most effective best practices. Results of the assessment are then presented in a format consistent with industry standards. APMG is an independent Certification Body which has been appointed by Dstl to develop CDCAT® and build awareness of the importance of cyber security assessment at organisational level through our global partner network.

Martin Huddleston, Principal Cyber Solutions Architect, Dstl said, "CDCAT® uses multiple cyber security controls and inputs from commercial, military, and government organisations around the world including ISO 27000, NATO, the UK Ministry of Defence (MOD) and the National Institute of Standards and Technology (NIST) together with those from leading independent bodies such as the Council on Cyber Security. These are then used to create a list of key cyber defence controls against which an organisation's capabilities can be measured alongside the protection strategies it has in place to show where there might be gaps and what mitigations can be implemented. The tool and its scoring system can be used on an ongoing basis if business risk demands or when a company is looking to reassess its cyber defence strategy."

Jim Ashe, VP Sales Intellectual Property, Ploughshare Innovations Ltd said, "The work done so far by Dstl and its partners has created the potential for significant gains in cyber defence capability. We are delighted to be working with APMG and believe their experience in IT consultancy, training and certification and global presence will help bring CDCAT® to market most effectively."

Richard Pharro, CEO, APMG said, "The new CDCAT® product will complement APMG's comprehensive cyber security and IT assurance product portfolio. CDCAT® is a dynamic tool which aims to empower companies with a tailored, ongoing assessment of their current cyber security ability to highlight 'at risk' areas. This then provides a detailed roadmap on how best to mitigate these factors. CDCAT® provides a great fit with our belief that cyber security is an essential part of our world and requires greater investment at all levels to ensure our nation's on-going security."

Read the full press release at www.apmg-international.com/en/news-events/

Press release source: www.apmg-international.com

More IBP news.

Website created and managed by TSO information and publishing solutions