Rapid7 brings its advisory services to EMEA, introduces threat modeling

At Infosecurity Europe 2015 Rapid7 announced it will offer its Strategic Advisory Services in EMEA to help security executives and teams solve pressing cyber security challenges. The practice, which launched in the U.S. in September 2014, helps organizations transform their security programs to be more relevant, actionable, and sustainable through data-driven, risk-based analysis.

Rapid7’s EMEA Strategic Services Practice will be led by Wim Remes, who has more than 15 years of experience in helping clients reduce risk by solving complex security problems and building resiliency into organizations’ IT fabric. Before joining the Rapid7 team in December 2014, Remes was chairman of the board at ISC2, a managing consultant at IOActive, a manager of information security for Ernst and Young, and a security consultant for Bull, where he built security programs for enterprise-class clients.

According to OWASP, 43% of global organizations do not have a documented cyber security program in place, limiting their ability to respond quickly to threats and attacks. Rapid7’s Cyber Security Program Development service gives organizations guidance to help them build measurable and actionable programs aligned to strategic business needs.

The Strategic Services Practice offers cyber security program development and assessment services and a new threat modeling service.

Services newly available in EMEA include:

Cyber Security Maturity Assessment (CSMA). The first step in the development process, CSMA evaluates the current state of an organization’s security program. Following the evaluation, customized recommendations are made to address the organization’s particular threats, risk appetite, and business goals. At that point, a gap analysis is performed, where industry best practices are compared to the organization’s current controls.

Changes are then identified to build a relevant, actionable, and sustainable security program aligned with compliance standards, such as ISO 27001 and PCI DSS, and Rapid7’s cyber-security maturity models. The resulting program is designed for in-house staff to implement and drive measurable improvements over a timeframe appropriate to their organization. Customer success is measured through detailed documentation, including a cyber-security maturity scorecard, tactical and strategic recommendations, procedures guides, technical architectures, and a prioritized execution roadmap.

Incident Response Program Development. Rapid7 begins with a detailed evaluation of the current state of an organization’s threat detection and incident response program, and then measures the results against its own best practices and understanding of current attacker methodologies. The resulting scorecard provides the foundation for creating a new incident response plan that includes guidance on preparation, anomalous behavior detection, incident management, technical response, and communications plans.

To reinforce the guidance, Rapid7 experts perform threat simulation sessions where the incident response team works through real breach scenarios, coordinates technical response activities, identifies key sources of evidence, performs mock communications, and makes recommendations for customers to prioritize cleanup and recovery. At the end of the engagement, organizations have the foundation for a sustainable investment across all three critical vectors of people, processes, and technology to minimize exposure in the event of a breach.

Deepening its offering, the company has introduced Threat Modeling services; the practice of identifying potential threats against applications, systems, and infrastructures during the design phase. While the practice of Threat Modeling has historically been applied to application development, Rapid7 has built an approach that enables organizations to address the design of broader systems and infrastructures.

Rapid7’s Threat Modeling services involve the creation of a systems model, which allows security teams to identify potential vulnerabilities, verify, and document them. It uses a methodology that is adapted to the development and architecture processes within the client’s environment. Integrating Threat Modeling into an organization’s standard design process for new applications, systems, and architectures, can improve the security of those applications, systems and architectures and lower the risk of redesign requirements at the end of a development or architecture process. Threat Modeling will be available in the U.S. and EMEA.

Don't miss