Rubicon Capabilities

Frameworks

ISO/IEC 27001 & 27002 ISO/IEC 31000
COBIT 5/2019 Top 20 Critical Security Controls
NIST Cyber Security Framework NIST 800-53 Rev. 4
Payment Card Industry Data Security Standard v3.2 HIPAA Security Rule

Assessments


ISO/IEC 27001/27002 ISO/IEC 31000
PCI DSS v3.2 HIPAA/HITECH Act
COBIT 5/2019 Cyber Security Framework
Data Protection Impact Assessment (GDPR) CIS Top 20 Critical Security Controls
Incident Response Business Resiliency
Regulatory Compliance Vulnerability Assessment
Third-Party Vendor Cloud Provider
Security Architecture & Design Threat Modeling

Technical


Vulnerability Assessment Penetration Testing
Technical Evaluations Security Integration Testing
Web Application Security Assessment Incident Response Tabletop/Sandbox
Wireless Network Security Code Review
System Compromise Simulation System Configuration Review
Firewall Analysis Threat Hunting

Certifications

CRISC CISM CGEIT CISA
ISMS 2700x LI ISMS 2700x LA CISSP CPTE
CSSLP GLEG SCJP OSCP
NSA-IAM NSA-IEM CITGP IASSC
MCSE MCSA MCP MCTS
CCNA – Security CCNA – Routing & Switching CEH GSLC
CSX SABSA COBIT