Browse our certifications
Find training
Open page navigation

The City of London Police (CoLP) has selected APMG’s Cyber Defence Capability Assessment Tool (CDCAT®) as part of its Cyber Griffin initiative to help businesses in the City of London protect themselves from cyber crime. 

As UK Policing Lead for Economic Crime and Cyber Reporting, CoLP set up Cyber Griffin, where experienced officers work closely with businesses in the City of London to increase awareness and knowledge of cyber crime. Cyber Griffin also provides advice on current trend threats, cyber plans and business continuity.

As part of its objective to make the City of London the safest city in the world, CoLP use CDCAT® to help businesses review and improve their cyber plan against industry relevant standards, frameworks and strategies such as ISO 27001, NIST CSF, Cyber Essentials, GDPR and PCI-DSS. 

“We use CDCAT® to fully assess an organisation’s current cyber defences and controls; highlighting any capability vulnerabilities. Our team of experienced officers provide tailored advice and actionable reports through one-to-one consultation. As we regularly work with multi-national organisations, CDCAT® helps us rapidly map to a wide range of international standards and frameworks and highlight those most familiar to the client.”
Sergeant Charlie Morrison, CoLP.

“Cyber Griffin showcases what can be achieved through a close working partnership with local businesses and citizens. The dedicated team of officers are uniquely positioned to share meaningful insight into cyber crime and how to best to protect against it. APMG is proud CDCAT® is a key part of this work.”
Nick Houlton, Chief Operating Officer, The APM Group.

All CDCAT assessments include actionable, bespoke reports. CoLP officers can help your business create an action plan that properly protects, meets regulatory requirements and enables your cyber strategy within a realistic time frame. 

Businesses in the City of London can contact CoLP to arrange a free capability assessment.

About CDCAT®

There is no one size fits all approach to building cyber resilience. CDCAT® enables businesses to reflect on their current strategy and plan an operational resilience strategy to meet their strategic goals. CDCAT® is a registered trade mark of Dstl. All rights reserved.

Discover more

 

 

RELATED PRODUCTS

Certified Cyber Professional (CCP) assured service

Recognising competent cyber security experts

View more
CDCAT® Classic Assessment

CDCAT® Classic Assessment

Our cyber security risk assessment helps you identify the cyber risks facing your business and make an action plan.

View more
IT-Security Foundation

IT-Security Foundation

A complete overview of the fundamentals of IT Security

View more
Close

Certifications & Solutions

Accredited Training Organizations

Leadership

Accredited training providers

Certifications & Solutions

Select any filter and click on Apply to see results