Cybersecurity Health Check Developed for Small to Medium Enterprises

18 Sep 2018
 | 
Author: HSD Foundation

A cooperation between Deloitte, EY, KPMG and PwC has led to the development of a Cybersecurity Health Check which is available as of the 11th of September. The Cybersecurity Health Check is a tool that allows enterprises to regularly analyse and check whether their cybersecurity is resilient to attacks from the outside.

 

The Cybersecurity Health Check tool gives enterprises a chance to improve their system based upon an analysis of their own cybersecurity measures, ensuring they can take action to amend these problems. This is done with the thought that cyber attacks on an organisation are a matter of ‘when’ and not ‘if’. Thus this tool provides a continuous method to check whether or not the organisation's cybersecurity is compromised.

 

Consisting of five primary domains: identification, protection, detection, reaction and recovery; these elements will aid in keeping the cyber domain of an organisation protected. This constant process illustrates how cybersecurity is not a single exercise but a long-term process that aims at improving an organisation’s cybersecurity to high standards.

 

More information can be found in this article (in Dutch) and in the CSR Magazine on page 50 (in both Dutch and English).

 

 

HSD Partners involved

More News

All latest news