Apply cyber security controls

Why focus on risk-based controls?

No organisation has infinite budget or staff and what’s risky for one business (say, a law firm) is different to what is risky for another (say, a hospital). Risk-based controls are tailored to your specific environment. Your threats, your vulnerabilities, and your business impact: your risk!

Don’t just take our word for it:  Insurers and standards like ISO 27001 and the PCI DSS all demand that businesses assess and treat risks, which implies the application of effective, risk-based, controls. 

No silver bullets. No solutions looking for a problem. Just the effective reduction of business risk through the application of requirements-driven controls.

MDR and MSIEM

Our Managed Detection and Response (MDR) and Managed Security Information and Event Management (MSIEM) service combines near-real time endpoint threat detection with long-term even analysis and trend reporting, helping our clients to remain secure and meet their various insurance and compliance requirements. And we test and improve our services based on the results of our own and our customers’ adversary emulation testing services.

Encryption and HSM

The implementation of risk-based cryptographic controls will also help to ensure compliance with regulatory standards including ISO/IEC 27001 (defined cryptographic controls and formal processes for the secure lifecycle management of encryption keys) and the Payment Card Industry Data Security Standard (protection of stored account data through strong encryption) and the Australian Government’s Information Security Manual (ISM).

System hardening

We assist in creating secure Standard Operating Environments (SOEs) based on CIS Build Kits or Microsoft Intune, ensuring that baseline configurations are repeatable, supportable, and aligned with risk management and compliance objectives. Pre-hardening assessment encompasses governance, networking, storage, and identity configurations, providing a risk-based view of security gaps and aligning findings with obligations under relevant standards and guidelines.

Web-application firewalls

Everyone makes mistakes and even mature development teams can slip up and accidentally introduce the kinds of vulnerabilities that feature in the OWASP Top 10. DotSec provides a fully managed Web Application Firewall (WAF) service that provides a critical first line of defence for your web apps and services, while also helping to meet key requirements under frameworks such as PCI DSS and the Australian Government Information Security Manual (ISM).

OUR CYBER SERVICES