Cyber Threat Modelling

Your Data Security Profile: Do you know whether your organization is at risk?

You can learn a great deal about what needs to be done through an affordable Cyber Threat Profile analysis.

What is this?

It’s a careful examination of your policies and practices, that enables you to compare and address gaps in managing your electronic medical data to meet health care best practices.

Cyber Threat Modelling is based on:

– business workflow observations over time with multiple staff, typically using multiple sessions. In healthcare, we observe workflow risks associated with clinic waiting and examination rooms, access to staff areas, etc.

– social engineering assessments: observing office layout, staff behaviors, potential risks from phishing, access to personal email within the business/clinic, potential unauthorized access to USB, physical access to the server room, etc.

– observations of network environment current state: providing observations on consistency through standardized approaches to managing business and health care data.

and a variety of other measures that will create a profile and scored assessment that is bench-marked against best practices.

As an added benefit

This analysis is combined with our comprehensive Privacy Program to make sure your policies and clinic processes are compliant with provincial, and where applicable, federal legislation.

Contact us to learn more about cyber threat modeling, and how this can benefit you.