The security-related legislative and regulatory burden on all organisations is increasing – whilst the threats from all quarters, including organised crime, nation-states and activists, are growing in complexity and volume.

Dealing with this requires agility to respond to this constant, rapid change, whilst maintaining a solid, pragmatic cyber security regime. This has caused many organisations to require their partners and suppliers to demonstrate the steps taken to meet the challenge.

CGI’s Cyber Security Maturity Assessment (CSMA) methodology provides a detailed report and score that reflects how prepared an organisation is to protect its valuable information against cyber threats.