Secure Halo Earns New SAFETY Act Designation

DHS SAFETY Act Designation logo

February 12, 2018

|

Secure Halo

safety-act-designation-mark

Secure Halo earns DHS SAFETY Act Designation

View PRWeb release here

Silver Spring, MD – Secure Halo, a leader in cybersecurity consulting and enterprise risk assessment, today announced that its cyber risk assessment methodology, Threat Vector Manager™ (TVM), has earned the U.S. Department of Homeland Security’s SAFETY Act Designation.

Threat Vector Manager and its associated Enterprise Security Assessment improve holistic security maturity in commercial organizations, U.S. critical infrastructure, and the public sector. Tied to international and national standards, TVM™ assesses six domains, including often-overlooked threat vectors like insider threats and third-party dependencies, to identify areas of elevated risk across an enterprise.

The SAFETY Act designation qualifies Threat Vector Manager as an anti-terrorism technology and provides liability protection for both Secure Halo and its customers in the event of a covered act of terrorism. To earn this designation, Secure Halo underwent a rigorous due diligence and examination process, which included customer interviews for feedback on the Technology’s effectiveness during deployment. This is the second validation of Threat Vector Manager, which was first awarded a SAFETY Act Developmental Testing & Evaluation designation in 2014.

“This new SAFETY Act designation is a testament to our methodology’s proven performance in identifying cybersecurity risks, making prioritized recommendations, and helping organizations improve their cyber maturity,” said Sean Doherty, president of Secure Halo. “We are pleased to know that we can continue to extend the benefits of liability indemnity from covered acts of terrorism to those who undergo our Enterprise Security Assessment.”

Secure Halo helped global insurance underwriters pioneer the Critical Asset Protection (CAP) facility to assess cyber risk within the U.S. utility and energy sector. Its ESA enables insurers on the Lloyds market to underwrite cyber insurance of $100 million or more.

“The ESA has become the go-to risk assessment for assessing the cybersecurity of gas and electric utilities,” said Tom Quy of Miller Insurance Services. “And Secure Halo’s roll-out of scaled assessments has provided insurers with a way to gain valuable insights into the security posture of the small and medium enterprise market.”

About Secure Halo

Secure Halo is a leader in enterprise security assessments, cybersecurity consulting, and managed security services. Since 2006, numerous federal agencies and commercial clients have relied on its expert advisors to solve evolving cybersecurity challenges, reduce vulnerabilities and lower cyber insurance premiums. Watch our Video.  Follow us on LinkedIn and Twitter.

You May Also Like…