items_header

Open projects

Projects available to all portals

IT manager
Toronto, Ontario, Canada
OK
Program Manager
(2)
4
Preferred learners
  • Anywhere
  • Academic experience
Categories
Computer science & IT Security (cybersecurity and IT security) Information technology
Skills
incident response cyber security assessment incident reporting cyber security vulnerability
Project scope
What is the main goal for this project?

The main goal of this project is two fold

  1. To assess a company's digital infrasture, Recommend and implement a security solution. i.e. to assess, plan, implement, manage, monitor and upgrade security measures for the protection of a client company's data, systems and networks.
  2. To produce recommendations to our (Vyop) internal cybersecurity process with finding from [1] above


While most companies do an assessment and implement solutions, most fail to see the reduncy in services, proper structure to the steps implemented,, cost considerations for small businesses or even how the impacts of different solutions compare to one another.

This is an opportunity

a. to learn how to determine what is important to know pre-assessment;

b. to investigate How to assess comprehensively, determine risk metrics and taget completion KPIs

c. To know how to implement a solution and integrate it to existing systems

What tasks will learners need to complete to achieve the project goal?

You will assist in deciding information to collect pre-assessment, as well as identifying urgency, importance against resource considerations including time and budget

You will also plan, schedule and implement the assessment and pen tests remotely and judge the appropriate sequences.

You will also discuss yor findings and recommendations

Lastly you will implement and integrate solutions as needed as time permits


This will involve several different steps for the learners, including:


  • Deciding on pre-assessment information
  • Analysing the existing security measures of the company and create / offer suggestions for our security policy
  • Analyzing networks and systems and assessing areas for improvement
  • Researching other security measures that can be implemented
  • Review the process for vulnerability testing and help develop any best proactive policies to keep up with the current cybersecurity landscape 
  • Detecting and analysing any incidents, review incident reporting, and create an incident response plan


TECH STACK WE USE (note we're open to all you may suggest)

  • NESSUS
  • RAPID 7
  • WAZUH & OTHER SIEM
  • BITDEFENDER
  • phishingbox



How will you support learners in completing the project?

A walk through of client needs, our processess along with mentorship time with our engineering team and overall supervision

Assessment and guide on security solutions and how they comopare



Supported causes
Partnerships for the goals
About the company

We're a software consulting firm and managed service provider for small and medium sized businesses. Security is a primary concern for our clients