Unsere Zertifizierungen durchsuchen
Find training
Open page navigation
Quality StandardsComplianceCyber Security

APMG Release latest version of the Cyber Defence Capability Assessment Tool (CDCAT®) with a range of new features and standards.

About CDCAT

In 2014 APMG International was awarded the license to develop the CDCAT® ground-breaking technology to help organisations perform a risk assessment against international good practices through evidenced based results and decision making.

We are pleased to announce release 8 has arrived. This is our biggest update so far which includes new and enhanced capabilities including NIST and PCI-DSS.

What makes CDCAT® fundamentally different in its approach to cybersecurity risk capability is its unique science and agility. Organisations can select the frameworks, models or standards relevant to their industry and risk appetite to create a risk management strategy. CDCAT® provides full documentation to demonstrate your organisation has produced consistent, valid and comparable results over a period of time.

CDCAT® Version 8 Features

  • Evidenced based ranking of cyber security capabilities from leading government security agencies
  • CDCAT® Classic strategy to assess operational resilience and capability. Used continually it can improve your risk posture.
  • Expanded library of strategies, from zero-touch architecture to supplier assurance.
  • Ability to slice and dice strategies and customise on the fly whilst reporting against key objectives. Assessments can be completed in hours, not weeks or months.
  • The latest additions to the CDCAT® standards include:
    • NIST Cybersecurity Framework Version 1.1 - Updated
    • The Australian Cyber Security Centre / Australian Signals Directorate Strategies to Mitigate Cyber Security Incidents (February 2017) - Updated
    • The US National Security Agency’s (NSA) Cybersecurity Threat Operations Center (NCTOC) Top 5 Security Operations Centre (SOC) Principles (March 2018) - New
    • The US NSA’s Top Ten Cybersecurity Mitigation Strategies (March 2018) - New
    • PCI-DSS V3.2.1 (May 2018) - New

As part of a continual improvement programme CDCAT® will soon be able  to help your organisation devise security strategies for new technologies such as IoT, Industrial IoT, 5G and software development to advise if they are ‘secure by design’. 

Learn More

VERWANDTE PRODUKTE

DVMS Institute - NIST Cybersecurity Framework

Teaching organizations of any size, scale, or complexity an Affordable, Pragmatic, and Scalable approach to facilitating secure, resilient, and auditable digital outcomes.

View more

Cyber Essentials

Cyber Essentials is a government backed scheme designed to help organisations protect themselves against cyber attacks.

View more
Large pile of timber logs perfectly stacked

ISO/IEC 27001

Demonstrate exemplary management of information security

View more
Close

Zertifizierungen & Dienstleistungen

Akkreditierte Anbieter

Leadership

Akkreditierte Schulungsanbieter

Zertizierungen & Dienstleistungen

Wählen Sie eine beliebige Filter und klicken Sie auf Anwenden, um Ergebnisse zu sehen