Fractional Executive Services.

Overt fulfills outsourced or virtual senior leadership positions including the Chief Security Officer (CSO) and Chief Information Security Officer (CISO) roles. Our executives can serve on your board, meet compliance requirements, and provide the specific expertise needed in the modern boardroom.

Our executives can also serve as representatives of your existing senior leaders. This service may be in the role as a backup in business continuity or succession planning.

Read more about our Fractional Executive Services here.

Business leaders need advisors they can trust to help navigate complex technical challenges. Overt’s executives can assist leaders in considering the implications of cybersecurity when making critical business decisions.

Overt has experience and a solid track record on budgeting, planning, staffing, and forecasting. Our most common approach is to take a three-year outlook, identifying an annual budget with two additional years of forecasting. By refreshing annually, a rolling three-year outlook is maintained.

Overt can bridge the gap between technical teams and executive leadership, presenting requirements and recommendations in a way that integrates complex technical issues with business objectives.

Subject Matter Expertise.

Overt’s subject matter experts have the reputation and credentials needed to provide expert witness testimony. We regularly assist law firms in interpreting forensic reports and service provider logs. Our specialty is in taking very complex material and presenting it in such a way that a non-technical person can well understand.

Learn more about our Expert Witness Services here.

Know that you need a Managed Security Systems Provider (MSSP) to assist your security team in monitoring, alerting, and case handling? We can assist you in identifying the right solution for your business. Cut through all the noise and advertising hype and let us assist you in vendor selection.

Learn more about our Vendor Selection Services here.

Have a large security project in the works and need additional oversight? We can provide expertise to help complete that project on time and at budget. Having a technical resource with project management capabilities can often bridge the gap between teams, resolving communications issues that often arise during large, complex projects.

Learn more about our Project Management Services here.

Practice your incident response plans with a table top exercise (TTX). We develop real-world scenarios based on threats your company faces and work through a mock disaster with you. Proceed through decision gates, implement secondary communications channels, and see how your teams perform in a practice crisis. Practice makes perfect!

We can also develop and execute “live fire” exercises to see how your teams perform.

Learn more about our TTX Services here.

We can deliver security awareness training to help you meet compliance objectives or to provide executives with more specialized cybersecurity information. Our training programs include:

  • Secure Travel
  • Encryption
  • Interacting with Law Enforcement
  • Home and Family Office Protection
  • Active Shooter
  • Personal Protection

Learn more about our Security Awareness Training Services here.

We take a phased approach to building and improving organizational security programs using a modern, progressive methodology. We follow project management best practices to define requirements and objectives, assess the current cybersecurity posture, and develop an iterative improvement plan. Programs include:

  • Enterprise Security Program
  • Insider Threat Program
  • Incident Response Planning

Learn more about our Security Program Development Services here.

Readiness Services.

Overt Channel deploys both a Registered Practitioner (RP) and Certified CMMC Professional (CCP) for CMMC Readiness engagements. Our team can assist you in assessing, planning, and implementing the policies, procedures, and security controls needed to pass a Level 2 assessment. As the readiness team, we are prohibited from performing the formal assessment. This is true for all readiness providers, as the Cyber AB has defined organizational roles in the CMMC ecosystem very deliberately. The good news? Overt partners with CMMC Third Party Assessment Organizations (C3PAOs) to streamline your CMMC efforts!

Overt team members can prepare you and your organization for your SOC audits. The most common SOC readiness we perform is for SOC 2 Type 2 certifications performed by an American Institute of CPAs (AICPA) auditor. Depending on the needs of your business, we can prepare you to meet any or all of the five trust principles:

  • Security
  • Availability
  • Processing Integrity
  • Confidentiality
  • Privacy

Need a turnkey solution? We can perform readiness before coordinating with an AICPA auditor to complete the steps toward certification.

Companies which accept credit cards from customers must meet the standards set forth by the Payment Card Industry Security Standards Council (PCI SSC). The specific requirements vary depending on the type of processing performed by the company and the data retained during transaction handling. Use of a fully managed third-party gateway may require a simple self-assessment questionnaire (SAQ). Point of sale stations require more steps to achieve compliance. Regardless of the scenarion, Overt Channel team members can help you prepare for and complete your PCI compliance objectives.

Investigative Services.

Digital Forensic Investigations, or DFI, is a category of Information Security focused on investigating anomalous or malicious activity within an organization’s systems. DFI work typically involves a combination of physical, human, and technical techniques to solve the investigation. Often, what may first appear to be a hack of company systems may turn out to be an insider threat intentionally leaking data.

Overt team members have extensive experience in handling incidents that range from simple password-guessing account takeovers to nation-state compromises. We provide incident response services in cases including:

  • Network breaches, with lateral movement and persistence
  • Server breaches, with password harvesting and backdoors
  • Account takeovers, including business email compromise (BEC)
  • Ransomware, and its variants such as crypto-mining

Our specialty is in the incident handling and case management. Through our extensive partner network, we can supplement a victim’s technical capability to provide additional support during incident recovery.

Overt considers Device Forensics as a subspecialty of Digital Forensic Investigations (DFI). We have extensive experience performing device forensics, including:

  • Live System Memory Capture
  • Hard Drive Forensics
  • Mobile Devices Forensics

Overt specialists have participated in large, complex lawsuits that required discovery and production of data from disparate systems. We have used a combination of native tools, third-party e-discovery tools, and custom software to accomplish the mission. Notably, we have extracted data from:

  • Google Workspace – emails and documents
  • Microsoft 365 – emails and documents
  • Slack – Workspace exports
  • Salesforce – exports via Python API

Additionally, we have crafted custom code that can convert difficult to manage file formats into nicely formatted PDF files.

Overt’s experts can also recommend E-Discovery platforms to enable legal teams to manage, review, and export data.

Security Assessments.

Never performed a cybersecurity assessment at your business? Overt can help you select a security framework and assess your current security posture. A Baseline Assessment is used for future Gap Assessments.

We recommend three frameworks, depending on a client’s specific needs:

  • CIS Top 20
  • NIST CSF
  • ISO 27001 / 27002

Clients appreciate the deliverables that result from Overt’s Baseline Assessments. Of course, a report is provided. But, Overt also provides a workbook with all the assessment findings that is sortable by impact, cost, and estimated completion time. That way, the findings can be sorted to present the highest impact, lowest cost, and quickest recommendation to implement. These are the “low hanging fruit” that can be implemented right away. The remaining recommendations can serve as a roadmap for the client’s security program for months, or even years, to come. As budget and time allows, the client can work down the list of recommendations, improving their security posture well into the future.

Overt typically executes Gap Assessments by:

  • Identifying targeted security tier or profile, i.e. “where you want to be.”
  • Identifying current security tier or profile, i.e. “where you are.”
  • Identifying gaps: the difference between “where you are” and “where you want to be.”

Develop recommendations focusing on the gaps.

Organizations need to protect their employees, customers, and assets physically. The physical security risk is higher than it’s ever been before. Overt can assess your organizations’ physical infrastructure, including:

  • Access Control
  • Panic Alarms
  • Emergency Response Equipment (first aid kits, defibrillators, bleeding control, etc)
  • Camera Systems
  • Response Procedures

Overt partners with world-class security integrators, so assessment recommendations can be acted upon quickly.

Intelligence Services.

At Overt, threat monitoring is performed as persistent monitoring for entities (companies or people) or scheduling-based monitoring for locations (future events). Monitoring is proactive, by nature. For example, our analysts can tailor output for protective service details to inform them of personnel threats and location assessments.

The purpose of threat monitoring is to identify security threats (detection), categorizing and prioritizing threats, identifying the source or identity of the threat (attribution) whenever possible, and alerting/reporting to the customer.

Different from threat monitoring, threat intelligence services are reactive in nature. Threat intelligence can be provided in cases of employees being hired, such as pre-candidate screening or background checks. For cases where employees have been terminated and leave on bad terms, due diligence reports can scan for potential threats.

Note that, in some cases, consent must be provided in writing by the person whose background is being checked. This is especially true when hiring decisions are being made. Overt may request that signed consent forms are provided when performing employment background checks.

SECURITY

SETS YOU FREE.