Assess

Threats Change; Does Your Security?

RGS Specialists are experts at identifying, quantifying and prioritizing your security Risks. Using a business enabling context, our assessment specialists review the existing security controls and identify any gaps that may be present. We are able to map the technical finding back to the failure of the security control(s) in concise easy to understand reports to identify immediate cost-effective actions and longer term road maps for your IT security spending.

RGS Specialists understands that a security program that isn’t built on a risk management framework will cost the organization undo work and expenses. Unmanaged risks can impact corporate security, brand strength, and most importantly customer confidence. RGS Specialists leverage leading industry practices, to help establish a risk management framework and incorporate it into the overall security program thus helping organizations identify and remediate any unmanaged risks.

Once the underlying risks have been identified, risk mitigation & avoidance strategies need to be put forward in order to reduce the risk to a tolerable level for the organization. Most consulting organizations leave their customer “holding the bag” after an assessment and offer little to no guidance on how to properly address the risks identified.

Our Assessment Services help our clients identify and manage risk; they include:

  • Asset Inventory & Classification
  • Collection of information on all assets and their importance to the business.

  • Vulnerability & Penetration Testing
  • Using "Ethical Hacking" techniques to test security controls.

  • Enterprise Risk Assessment
  • Comprehensive review of all risks to the business.

  • Compliance Assessments
  • A review of regulatory and legislative compliance.

    Our Deliverables:

    Many organizations lack the skills and in-depth knowledge to transform their findings into meaningful deliverables. Having extensive experience on "both sides of the fence" our Specialists provide detailed analysis of the findings tailored towards your organizations asset base and risk appetite.  We provide everything from executive level briefings down to detailed technical documentation. Our Risk Services typically include the following deliverables:

    • Detailed remediation roadmap with tactical and strategic remediation goals and objectives.
    • Ordering of remediation activities based on assets classification and risk exposure.
    • Plan of Action -What remediations to tackle first.
    • Cost and LOE (Level of effort) estimates for all remediation activities