Microsoft Cloud Security Assessment: 4-Week Assessment

RKON TECHNOLOGIES UK LIMITED

Understand your current security posture and address security vulnerabilities in Azure

Our cybersecurity assessment is performed over a 4-week period and helps organizations review, remediate and secure their IT infrastructures against potential or on-going cybersecurity threats and vulnerabilities. We leverage our On-PAR security assessment framework to analyze your organizations current-state administrative, technical, and physical security controls giving allowing us a complete picture of your IT environment. In leveraging our on-PAR Assurance we ensure that our clients have appropriate and cost-efficient security measures implemented while meeting compliance expectations with regulatory and industry requirements.

Get a comprehensive analysis of: • Security controls review • Monitoring and log management • Automated vulnerability scanning • Compliance checks for PCI DSS, HIPAA, CIS Benchmarks, NIST CSF/800-53, etc. • Data encryption including Azure Key Vault, and Azure Information Protection • Network and application security including Azure Firewall, Network Security Groups, Azure WAF, and Azure DDoS • Identity and access management for passphrases, multi-factor authentication, single sign-on, biometrics, etc. • Monitoring controls for Microsoft Defender for Cloud • In-depth penetration testing • An incident response plan and recommendations for future state

Cybersecurity Assessment Deliverables: As an end-to-end security provider, we want to ensure our clients have a proper path forward once assessment is complete. Once we have reviewed your current state security and security architecture you can expect several deliverables from our security team, including:

  1. A recommended future ‘to-be’ state security and disaster recovery architecture that aligns with the National Institute of Standards and Technology (NIST) Cybersecurity Framework (Identify, Protect, Detect, Respond, and Recover) best practices across Endpoint, Perimeter, Datacenter, DMZ, and Cloud.
  2. A three-year IT security & disaster recovery roadmap, project list, and budgeted costs to address recommended solutions and services.
  3. An IT Risk Register highlighting risks and remediation identified throughout the review
  4. Complete review of results from deliverables to your key stakeholders

Our security team reviews internal and external threats, vulnerabilities, and security controls leveraging ISO 27001 and NIST Cybersecurity Framework best practices, helping to determine risks to the organization. These reviews cover administrative controls, technical controls (i.e. threat management solutions), physical controls, regulatory and industry compliance standards, as well as current “as-is” state security architecture reviews.

https://store-images.s-microsoft.com/image/apps.62624.cb4755f5-ee1b-4680-bd47-ee725c8b8e99.70e54c69-4f00-4548-8b4d-7f066af8191b.37c318d1-48f5-4f58-b6c5-ffd6b6bc937f
https://store-images.s-microsoft.com/image/apps.62624.cb4755f5-ee1b-4680-bd47-ee725c8b8e99.70e54c69-4f00-4548-8b4d-7f066af8191b.37c318d1-48f5-4f58-b6c5-ffd6b6bc937f