Guidepoint Security Solutions for the Public Sector

  • INCIDENT RESPONSE
    • Incident Response Retainer
    • IR & Blue Team Enablement
    • IR Plan Development
    • IR Playbook & Runbook Creation
    • Tabletop Exercises
    • Digital Forensics
    • Ransomware Investigation & Response
    • Threat Hunting & Discovery Services
  • APPLICATION SECURITY
    • Application Security Program Assessment
    • Application Security Assessments & Penetration Testing
    • Application Threat Modeling & Threat Modeling Training
    • Application Security Architecture Review
    • Secure Code Review
    • Secure Developer Training
    • SAST/DAST/RASP/IAST Implementation
    • Pipeline and Policy as Code
    • DevSecOps Integration & Automation
  • ENDPOINT SECURITY
    • Endpoint Security Program Development
    • Asset ManagemenT
    • EDR Advisory Services
  • THREAT INTELLIGENCE
    • TI Maturity Assessment
    • Attack Surface & Dark Web Discovery
    • Threat Intelligence Platform Management
  • SECURITY AWARENESS
    • Security Awareness Program Development
    • Security Awareness Training
  • SECURITY OPERATIONS
    • Log/Data Pipeline Engineering
    • Insider Threat Program Development
    • Security Analytics Services
    • SOC Optimization
    • SOAR Implementation
    • SOAR Playbook
    • SOC Maturity Assessment
    • Countermeasure Development
    • Network Security Monitoring
    • Threat Emulation
  • CLOUD SECURITY
    • Cloud Security Governance
    • Cloud Security Health Check
    • Cloud Readiness Assessment
    • Cloud Security Architecture Review
    • Cloud Security Engineering
    • SaaS Security Assessment
    • Cloud Security Management Implementation
    • Cloud Security Program Development
    • Container Security
  • DATA SECURITY
    • Data Governance & Privacy
    • Sensitive Data Identification
    • Data Encryption & Tokenization
  • EMAIL SECURITY
    • Email Security Strategy
    • Email Security Deployment & Optimization
    • Phishing Services
    • Authentication Service
    • Single Sign-On
  • NETWORK AND INFRASRTUCTURE SECURITY
    • Network Access Control Services
    • SASE Deployment
    • SSL Orchestration
    • Firewall Deployment & Optimization
    • Network Asset Discovery
  • IDENTITY & ACCESS MANAGEMENT (IAM)
    • IAM Program Assessment
    • IAM Strategy & Roadmap Development
    • IAM Architecture Review & Health Check
    • Access Management
    • Privileged Access Management
    • Identity Governance & Administration
    • IAM Proof of Concepts
    • Zero Trust Workshops
    • Passwordless Workshops
  • VUNERABILITY MANAGEMENT & PENETRATION TESTING
    • Automated and Manual Penetration Testing
    • Red Teaming
    • Purple Teaming
    • Social Engineering
    • Vulnerability Scanning
    • Active Directory Security Review
    • ICS Penetration Testing
    • Hardware/IoT Assessments
    • Capture the Flag Services
    • Vulnerability Management Implementation / Health Check
    • VM Program Development
    • VM Automation & Integration
  • GOVERNANCE, RISK & COMPLIANCE
    • GRC Tools Enablement
    • Risk Assessments
    • Security Policy & Standards Development
    • Security Program Review & Strategy
    • Compliance Assessment & Advisory Services (CIS Controls, DFARS/CMMC, GDPR, HIPAA/HITRUST, ISO 27001, NIST SP 800-53, PCI DSS (QSA), and more)
    • Cyber/Business Resilience
    • IT Disaster Recovery Planning and Testing
  • MANAGED SECURITY SERVICES
    • Client Owned Technology
    • Co-managed Operational Support
    • Staff Augmentation
    • Alternative
  • PLATFORM AS A SERVICE
    • Multi-Factor Authentication Service
    • Single Sign-On
    • Customer Identity Access Management
    • Application Security
    • IAM
    • NGFW
    • PAM
    • SASE
    • Security Analytics
    • Threat Intelligence
    • Vulnerability Management