Advisory & Assessment Services

Advisory & Assessment Services

Non compliance and information breach can be the biggest hurdle for enterprise of any scale. Our team of experts help you with the assessment of your security posture, assist in the remediation of vulnerabilities and provide mitigation strategies based on industry standards, applicable regulatory requirements, and clients’ business objectives.

SECURITY GOVERNANCE & COMPLIANCE

It is a common misconception, especially in the C level suites, that the corporate or government networks and sensitive data can be protected by simply deploying firewalls and anti-virus solutions. The Anti-virus software, patching program, encryption, and firewalls are indeed part of a powerful intrusion prevention program, but these solutions are static preventative defenses. The cyberattacks are increasingly stealthy, persistent and audacious. In order to protect systems from such cyberattacks a good defense-in-depth strategy need to be employed to reduce risk, ensure compliance, and maximize return on investment. We at XentIT, provide security program review and analysis, and the security program management to ensure that you have the best strategy that employs both reactive and proactive mechanisms for the security of IT environments that are also compliant with FISMA, FedRAMP, HIPAA and PCI-DSS regulations.

FedRAMP ADVISORY SERVICES

The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program that sets the standards for any federal agency to work with cloud products or services. Are you a Cloud Service Provider (CSP) looking to work with the government to modernize their IT? Then you need a FedRAMP ATO.

Our FedRAMP advisory services assist you with the FedRAMP gap analysis along with remediation recommendations, and FedRAMP ATO package preparation (System Security Plan, Policies for all Control Families, FIPS 199 Categorization,  E-Authentication Worksheet, Rules of Behavior, Privacy Threshold Analysis/Privacy Impact Assessment, Contingency Plan, Configuration Management Plan, Incident Response Plan, Control Implementation Summary Report and worksheet, and Continuous Monitoring Plan).

NIST 800-171 and CMMC ADVISORY SERVICES

If you are a DOD contractor and handle CUI, the DOD wants you to implement security controls defined in NIST 800-171. There is no assessment and certification by a third party assessor/auditor. It is a self-attestation that your organization complies with all the standards in SP 800-171. However, this is changing as of 2020 with the introduction of Cybersecurity Maturity Model Certification (CMMC). The CMMC is intended to serve as a verification mechanism to ensure appropriate levels of cybersecurity practices and processes are in place to ensure basic cyber hygiene as well as protect controlled unclassified information (CUI) that resides on Department’s industry partners’ networks. The CMMC encompasses multiple maturity levels that ranges from “Basic Cybersecurity Hygiene” to “Advanced/Progressive”. The intent is to incorporate CMMC into Defense Federal Acquisition Regulation Supplement (DFARS) and use it as a requirement for contract award.

Our advisory services assist you in meeting obligations under NIST SP 800-171 that includes preforming gap analysis or reviewing gaps in your current CUI environment, build 800-171 compliant system in AWS or Azure using XentIT Reference Architecture, implement solutions to close compliance gaps and POAMs, develop SSP, IRP and other related documents for all control families.

** Our subsidiary company, NIT Services (nitservices.com) is a CMMC-AB certified registered provider organization (RPO). This designation is awarded to companies that have deep expertise in cybersecurity services, and have trained and certified cybersecurity professionals on staff who are also certified as Registered Providers (RP) by CMMC-AB. As an RPO, NIT Services provides you assistance to prepare for CMMC compliance requirements. For more details, please visit https://www.nitservices.com/cmmc-stack/. **

SECURITY ASSESSMENTS

Vulnerabilities pose a threat to systems because they can be exploited causing financial and reputational loss. The loss of reputation as it pertains to customers and employees is the ultimate loss for an organization. This loss directly correlates with the profit and loss (P & L). Proactive Security is no longer an “IT problem”. It is a business requirement. The proactive security starts with the understanding and tackling of the vulnerabilities of the systems. The vulnerabilities can be thought of as weaknesses or lapses that expose the systems to the risk of attack. The security assessments identify the weaknesses in the systems that can be used to deploy security measures to improve the security posture of the organization.

Security Assessment is a 4-step process:

01

Scope

Determine the systems to be assessed.
02

Focus

Assign value and importance to the identified assets.
03

Assess

Identify vulnerabilities.
04

Respond

Prioritize and mitigate/eliminate the vulnerabilities.

We at XentIT, may include the following techniques in the technical security assessments: Network Scanning, Vulnerability Scanning, Password Cracking, Log Review, Integrity Checking, Antivirus measures, War Dialing, War Driving, Penetration Testing, and Social Engineering.