HR assessment 

HR assessment focuses on mapping the skills and increasing the competencies of the weakest link in cyber security: the users, the employees.

7 days

The package includes:

  • conducting a phishing campaign in accordance with the company’s wishes and specifics
  • staff training based on the campaign results

The service is suitable for companies that have been actively recruiting in a short period of time. It is also suitable when there is a need to improve the level of excellence of key personnel.

${i18n('ask_more')}

Threat assessment

Threat assessment is a tactical and technical service that allows a company to get a quick overview of external threats.

14 days

The package includes:

  • analysis of the data available from public sources
  • web application penetration testing

A threat assessment report is useful for presenting to investors when raising money or expanding into new markets. It also gives confidence to company managers when planning their daily work.

${i18n('ask_more')}

Maturity assessment

Maturity assessment helps plan IT investments and design further steps to mitigate vulnerabilities and ensure better security.

28 days

The package includes:

  • cyber maturity assessment (CMA) based on generally accepted methodologies (ISO/IEC 27000 series standards, CCS CSC, COBIT 5, ISKE)
  • IT audit and risk analysis

Cyber maturity assessment describes comprehensively the level of protection of the organisation’s information assets and cyber threat response capabilities.

${i18n('ask_more')}

Provide a safe and sustainable business environment for your company. We help build a resilient and reliable digital landscape, even in the face of changing threats.

KPMG Baltics OÜ

+372 626 8700
cyber@kpmg.ee
Ahtri 4, 10151 Tallinn, Estonia
${item.title}
KPMG Baltics KPMG Global Privaatsuspoliitika
KPMG IT Audit
Email again:

HR assessment 

HR assessment focuses on mapping the skills and increasing the competencies of the weakest link in cyber security: the users, the employees.

Email again:

Threat assessment

Threat assessment is a tactical and technical service that allows a company to get a quick overview of external threats.

Email again:

Maturity assessment

Maturity assessment helps plan IT investments and design further steps to mitigate vulnerabilities and ensure better security.

Email again: