Cybersecurity Assessments

Is Your Business Vulnerable Against Cyber Threats?

Most organizations are unaware of cybersecurity threats and what steps to take when there is a breach. Cyber attacks compromise valuable data, including corporate and financial information. For businesses that deal directly with customers, a cyber attack can result in loss of sales and reputational damage.

Organizations that want to protect their data require cybersecurity assessments to uncover gaps between what is in place and what is required by the framework.

LCM works with industry leading cybersecurity frameworks to provide the best possible analysis of your current level of security. Our team of experts can customize cybersecurity assessments based on your specific business, customer, or partner requirements.

Are you protected?

Connect with our experts to start your Cybersecurity Assessment.

Our Assessments

Based on customers compliance and security requirements, LCM can perform the following Assessments:

CIS.png

CIS Assessment

CIS forms the basis for LCM’s entire service model. It is a leading framework adopted globally to instill discipline into organizations desire to strengthen their security. It provides best practice guidelines for organization level security.

CIS was established in early 2008 in response to extreme data losses experienced by organizations in the US defense industrial base and is now globally recognized and adopted.

nlst.png

NIST Assessment

The NIST Cybersecurity Framework provides a policy framework of computer security guidance for how organizations can assess and improve their ability to prevent, detect, and respond to cyber attacks. The NIST Framework provides a common language for understanding, managing, and expressing cybersecurity risk to internal and external stakeholders.

LCM uses the NIST Framework to prioritize actions for reducing cybersecurity risk.

ISO 27001.png

ISO 27001 Assessment

ISO 27001 Assessments (formally known as ISO/IEC 27001:2005) is a specification for an information security management system (ISMS). An ISMS is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organisation's information risk management processes.

LCM uses the ISO framework to assess the security of assets such as financial information or intellectual property.

RISK.png

Vulnerability Assessment

A vulnerability assessment is the process of identifying, quantifying, and prioritizing (or ranking) for remediating the vulnerabilities in a system. In addition, assets and resources are cataloged in a system.LCM services provides a view into such things as:

  • Assigning quantifiable values of importance to your company assets

  • Identifying the vulnerabilities or potential threats to each asset

  • Providing recommendations for mitigating or eliminating the most serious vulnerabilities for the most valuable assets

PRIVACY.png

Privacy Impact Assessment

A Privacy Impact Assessment (PIA) is a process which assists organizations in identifying and managing the privacy risks arising from new projects, initiatives, systems, processes, strategies, policies and business relationships. The impact of losing personal data results in fines, publicity, law enforcement involvement, notification to the regional privacy commissioner and round the clock news coverage of the incident.

LCM can assess your ability to provide a security environment.

WEB Application.png

Web Application Assessment

A Web Application Assessment always consists of both automated and manual testing of web applications, to ensure that all elements of the applications are tested, while still focusing on higher level issues that tools cannot uncover.

LCM uses solutions for identifying the most critical issues in web applications. The results are compared to such standards as the OWASP Top 10 and provides a window into what cyber criminals are seeing when they test your critical applications.

osfi bsif.png

OSFI Light Assessment

The OSFI framework sets out desirable properties and characteristics of cybersecurity practices that could be considered by a Federally Regulated Financial Institution (FRFI) when assessing the adequacy of its cybersecurity level of maturity. FRFIs are encouraged to reflect the current state of cybersecurity practices in their assessments rather than their target state, and consider cybersecurity practices on an enterprise-wide basis.

LCM’s OSFI Assessment compares the FRFIs current security state against the OSFI Framework, rating their current degree of maturity on a 1 to 4 scale.

penetration testing.png

Penetration Testing

Penetration testing enables customers to understand their current level of security risk and will inform the organization of required remediation efforts. LCM’s ethical hacking service comes as both an adhoc service or scheduled to run on a monthly basis. Advances in AI now allows us to simulate the efforts of cyber criminals on a more frequent and cost-effective basis. Testing is performed to identify both weaknesses (also referred to as vulnerabilities), including the potential for unauthorized parties to gain access to the system's features and data of your critical systems.

ad img.png

Active Directory Assessment

LCM’s Active Directory Security Assessment offers critical insight into the security of your Active Directory (AD) environment. After an analysis of the configuration and operational use of your AD infrastructure, LCM will provide recommendations along with comprehensive analysis of data relating to AD including: Domain Groups and Members, Domain Users, Domain Summary, and Active Directory Permissions. Unauthorized or inadvertent access to data by users is a common cause of information data leak that causes harm to the individuals affected, as well jeopardizes an organization’s reputation.

PCI.png

PCI Assessment 

PCI Security Standards are developed specifically to protect payment account data throughout the payment lifecycle and to enable technology solutions that devalue this data and remove the incentive for criminals to steal it. The PCI Data Security Standard is designed to ensure that companies accept, process, store or transmit credit card data within a secure environment.

LCM’s PCI Assessment closely examines the scope of credit card usage throughout the organization to determine the correct processes required to become and remain PCI compliant. LCM supports our customers by doing a full PCI Assessment, or assisting with Self Assessment Questionnaires.

Get Started on Your Cybersecurity Assessment

Uncover any gaps in your current level of security

 LCM -A Leader In Security

Stay updated with the latest news and trends in cybersecurity