Browse our certifications
Find training
Open page navigation
compliancecyber security financial risk assessmentcyber security frameworkscyber security risk assessmentremediation planningrisk managementvulnerability assessment

The most powerful operational risk assessment service ever created.

Irrespective of an organization's size or cyber security maturity - CDCAT is the definitive means of measuring operational risk to establish effective cyber risk management and drive an organization's cyber transformation.

The tool itself was developed by the Ministry of Defence's (MOD) Defence Science and Technology Laboratory (Dstl) - made commercially available through APMG.

The CDCAT service utilises this tool together with a plethora of frameworks, models, standards and sciences to run a full assessment of an organization's current cyber defences and controls - highlighting any capability vulnerabilities. The assessment is crucial in creating an actionable plan to establish world-class cyber risk management - based on comprehensive and contemporary evidence.

For public sector clients, CDCAT’s services are available on the Crown Commercial Service’s (CCS) supplier framework, Digital Outcomes and Specialists (DOS).

 

Understand and manage your cyber security with CDCAT

The cyber security risk assessment solution for:

Organizations looking to transform their cyber defences

  • Use CDCAT to assess accurately the current condition of your organization's cyber security risk
  • An expert can visit your premises on a consultancy basis
  • Training is delivered on how to use the software with examined certification and access to trusted digital badges 

Organizations looking to provide cyber security risk assessments for their clients or supply chain

  • Use CDCAT to perform assessments of your clients' organizations
  • Advanced training sessions are delivered for CDCAT senior practitioners

CDCAT Resellers

  • Include CDCAT in your own portfolio of cyber security solutions

An assured approach to becoming cyber secure

CDCAT provides invaluable intelligence with which to focus on transforming an organization's cyber defences.

A unique approach to vulnerability assessment

  • Gather agile, time-based and comprehensive intelligence with which to effectively progress towards improving all aspects of cyber security

Empowers assured cyber security investments

  • Investment in improving cyber defence can be made in the right places - based on real, comprehensive evidence

Achieve agility

  • Quickly assess the effectiveness of implemented controls thanks to the ability to perform assessments rapidly and repeatedly, anytime
  • Continuously improving the controls checked by CDCAT empowers defenders to work in an agile manner – providing maximum asset protection

Completely scalable

  • Assessments can be performed on any organization - regardless of size, systems, risk or any other context

Keeps organizations ahead of the threat

  • Cyber threats are continuously evolving - CDCAT's intelligence is continuously updated to evolve with them

Facilitates ongoing transformation

  • Assessments can be performed as often as required to ensure continuous improvement to cyber defence

Become a reseller

  • If you are interested in bringing this military grade cyber defence technology into your organization's portfolio - please contact us about becoming a reseller
  • A demo and briefing on how to use CDCAT will be included in the reseller process

Become a reseller

CDCAT® is a registered trade mark of Dstl. All rights reserved.

Rate your experience with us...

RELATED PRODUCTS

NCSC Certified Training - Stand out from the crowd

NCSC Assured Training - Differentiate your course

Stand out. Get your training NCSC-Assured

View more
IT-Security Foundation

IT-Security Foundation

A complete overview of the fundamentals of IT Security

View more
Silhouette of a back-turned person, shining a helmet torch's beam into a starry night sky. The figure represents NCSC.

NCSC Assured Training

Identify high quality, relevant cyber security training courses

View more

CONTACT US

FAQs

Can I earn PMI® PDUs for attending an accredited training course?

It is possible to earn PMI Education PDUs for attending third-party provider training (training courses not offered by a PMI Authorized Training Partner), as long as the training meets the requirements around the skill areas of the PMI Talent Triangle. Please check the PMI website (https://www.pmi.org/certifications/certification-resources/maintain/earn...) for further details on how to record your PDUs and what supporting evidence is required.

FIND ME A TRAINING PROVIDER

CDCAT® - Cyber Defence Capability Assessment Tool

Please tell us your training requirements and we'll find you a training provider

BECOME A TRAINING ORGANISATION

Please provide your company details to begin your journey to becoming accredited

Close

Certifications & Solutions

Accredited Training Organizations

Leadership

Accredited training providers

Certifications & Solutions

Select any filter and click on Apply to see results