Cyber Security Assessment: 4-Week Assessment

Gijima

Cyber Security Assessment (based on Zero trust maturity model assessment) for security posture and next steps.

The Cyber Security Assessment with Gijima leverages the latest in Azure cloud security technologies to help organizations get an overview of their security posture and provide insights on active threats across on-premises and Microsoft Azure cloud workloads. Performing an assessment of existing infrastructure on-premises or in the Microsoft Azure cloud to understand the customer environment and requirements.

The 4-week assessment is focused around assisting small to medium sized organizations providing an insight to their current security and compliance posture and providing insights in recommendations and next steps on a road map to securing their environment according to Microsoft Security best-practices:

  1. Performing discovery workshops to understand the business requirements for security processes

  2. Analysing the current environment to establish the "current-state" of the IT landscape

  3. Reviewing the current security and compliance procedures and processes

Deliverables:

A documented assessment report containing all information gathered from the assessment and a defined technology road map to a secure and compliant environment leveraging industry best-practice.

https://store-images.s-microsoft.com/image/apps.49092.1aaa992c-c992-4afd-b441-8c5d2002bbc9.bc1134e7-ffea-4c4b-9423-e288f37b79d6.dbd04e38-024b-4d8a-9377-20e85df6a627
https://store-images.s-microsoft.com/image/apps.49092.1aaa992c-c992-4afd-b441-8c5d2002bbc9.bc1134e7-ffea-4c4b-9423-e288f37b79d6.dbd04e38-024b-4d8a-9377-20e85df6a627