AJQ CYBER SECURITY

Cyber Security Services

All the services our clients need to ensure they are protected from Cyber Attack

Our company provides comprehensive Cyber Security services to address the needs of clients as they look to protect their organisations from cyber attack.

We provide a range of services to assist clients in understanding their cyber risks, assessing their current performance and addressing shortfalls between their current cyber security posture and where they would like to be.  In addition to this our team provides ISO 27001 readiness assessments, uplift to address gaps and end-to-end management of the certification process.  We also speclialise in other standards and compliance such as Prudential Standard CPS234 and mitigation strategies such as Essential Eight.

We help organisations large and small.  We tailor our approach to suit your needs, be that a basic level of protection, compliance with regulations, or a large program of work.  Our consultants understand that one size does not fit all.  We can prepare and test your companies ability to respond to a Cyber Incident through Mock Cyber Attacks.

Similarly, we structure our engagements flexibly, working in fixed price, time based or even as-a-Service models to best suit your needs.  We can provide onsite cyber specialists at short-notice as well as ad-hoc support as needed.

Understanding your Cyber Security position, your risk of exposure and taking appropriate steps to mitigate these risks is vital.  Getting this help from experts can make all the difference.

Cyber Security Review and Auditing

Critical to managing cyber risks in a holistic way, is the implementation of a suitable governance framework.  This will ensure all aspects of the organisation’s activities are covered and not just those under the control of the IT department.  Sometimes a framework will be mandated by regulation or by customer requirements, but always there should be some form of governance in place to support effective cyber security protection.

AJQ can provide reviews or audits against all major governance frameworks or standards, including APRA CPS 234, ISO 27001/2, NIST, ACSC ISM, PCI-DSS and the ASD Essential 8.  The resulting report will provide a gap analysis and a suggested program of work to mitigate any shortfalls in protection.

Cyber Security Risk Analysis and Management

Assessing cyber risk is often difficult for organisations that don’t have a good knowledge of cyber security at senior levels.  We help our clients by providing expert input to their risk analysis and management process so that cyber security risks are properly addressed and mitigated.

Similarly, ongoing management of cyber security can be challenging without in-house expertise.  We assist clients with the development of metrics and reporting to monitor the ongoing cyber security performance of their organisation.  We also help with establishing appropriate management structures and the development of Incident Response Plans.

Cyber Security Delivery Assistance

Cyber Security expertise is vital to successfully building a defence to cyber attack.  AJQ provides a variety of services to support our clients with cyber security activities, including:

  • Security Management as-a-Service (e.g. CISOaaS).  We can provide expert, senior management level support, to your team as required.  Where clients cannot afford to appoint a full time security expert, this role can provide vital guidance to ensure your cyber security initiatives are effective.
  • Cyber Security Staff Augmentation.  We provide expert staff with cyber security experience to help deliver initiatives for our clients, including Architects, Project Managers, Business Analysts, Engineers, etc.
  • Delivering outcomes for a Fixed Price.  Where our clients don’t have the talent in-house, we deliver and implement cyber security controls for them.  This includes:
    • Development of Strategy, Policy, Process/Procedures and Standards
    • Selection, implementation and hand over to operations of technology controls
  • Selecting and implementing Outsource Partners.  Some controls may be better supplied by vendors, and we help our clients through the selection and implementation process.

Vulnerability Assessments and Penetration Testing

An important part of monitoring the ongoing performance of your cyber security controls is performing Vulnerability Assessments and Penetration Testing.  We provide our clients with these services, tailored to suit the specifics of their organisations.  Furthermore, we ensure our technical reports also contain management summaries that explain the issues found in a risk-based language that allows easy understanding of the criticality of the results.