Assess

Assess following infrastructure areas:

  • Existing network architecture,applications, process owners,Governance etc.
  • Network & Applications Threat Model
  • Existing log collection & retention policies of critical business applications, Firewall, IPS, router, load balancer,SIEM tools etc.
  • Cyber Security Incident Response policy & framework
  • Legal & regulatory compliance requirements
  • Current controls against MITRE ATT&CK Framework
  • Remote Access Procedures

Test

Test effectiveness of:

  • Current Log Collection & Retention
  • Current Log Monitoring & Analysis
  • Existing Monitoring, Detection & response controls
  • In-practice Incident Response process
  • Evidence Collection & Preservation
  • Controls against MITRE ATT&CK Framework
  • Monitoring Capabilities (SIEM, IDS/IPS)
  • Remote Access Procedures

Analyze

Gap Analysis of:

  • Process, policies, procedures & methodologies against:
  • ISO/IEC 27037
  • ISO/IEC 27041
  • ISO/IEC 27042
  • ISO/IEC 27043
  • ISO/IEC 27001
  • RBI Cyber Security Framework Guideline
  • SIEM Rules against attacks & MITRE ATT&CK framework
  • IDS/IPS Rules against attacks & MITRE ATT&CK framework
  • Firewall rules against attacks & MITRE ATT&CK framework
  • Infrastructure security solutions configurations

Report

  • Recommend framework,policy, procedures for digital Forensic readiness
  • Recommend enhancements to existing process & technology to support forensic readiness
  • Submit detailed assessment report
  • Submit Executive Report