Browse our certifications
Find training

The Cyber Defence Capability Assessment Tool (CDCAT®) helps consultants work at a strategic level on threat mitigation analysis and defensive cyber operations with calibrated cyber risk measurement. The intelligence used by CDCAT isn’t available in any other tool, providing you with unique information to enhance your advice to your client

Keep ahead with legal and regulatory complexity

Clients are facing increased challenges including penalties and audits against a backdrop of multiple jurisdictions and ever-changing regulations. A lack of integrated systems makes it difficult to see the big picture. Our Cyber Defence Capability Assessment Tool (CDCAT®) has been developed to enable experienced cyber security professionals to rapidly assess operational capabilities to develop strategies to defend against a range of threats

Based on UK Ministry of Defence (MOD) research, CDCAT allows consultants to quickly determine their client’s security outcome control level and develop a clear strategy to meet their security objectives with a fraction of the effort normally required for assessment thereby allowing more budget and effort to be focussed on improvements. The proactive and innovative approach of CDCAT enables consultants to deliver a unique, tailorable service and build a valuable long term plan with clients

Build strategies with your client

CDCAT provides security professionals with the latest intelligence in standard updates and security threats enabling you to effectively build a security strategy which aligns to a client’s legal and regulatory requirements and risk appetite

1. Cut through regulatory complexity and align cyber security to business strategy
2. Determine the right level of investment
3. Prioritize cyber risks 
4. Understand what good looks like

The true power of CDCAT®

The data gathered by interviewing your client’s technical team gives a consultant the power to quickly measure an organisation effectiveness against independent evidence and calibrate outcomes from status against a variety of global security standards and regulations such as ISO 27001, Cyber Essentials Plus, NIST, PCI-DSS, GDPR, UK Governments 10 steps to Cyber security and many more at the click of a button

Map security standards to international standards

CDCAT is used to map an organisation from 15 up to 153 individual capabilities drawn from unique NATO, UK MOD and over 20 internationally respected security standards with resultant capability assessments on security outcomes reporting to these spanning in a fraction of the time of a traditional audit approach

Determine Risk appetite according to Compliance

Within CDCAT we’ve developed key strategies to assess compliance to the world’s premier frameworks for security, privacy and service management

Scalability

Assessments can be performed on any organization - regardless of size, systems and risk

Breach Costs

Understanding how much financial risk an organisation carries in the event of a breach is crucial to the level of exposure against a cyber attack and for insurance purposes

Three reasons to be a CDCAT® Consultant

  1. CDCAT helps you work with your client to reduce their vulnerability and level of risk and develop a long term relationship to devise a cyber strategy
  2. It helps build your credibility and reinforces your neutrality
  3. Enables you and your client to focus on implementing an improved cyber security posture rather than analysing current situation
     

Find out more

 

Close

Certifications & Solutions

Accredited Training Organizations

Leadership

Accredited training providers

Certifications & Solutions

Select any filter and click on Apply to see results