BENEFITS

  • Ensure cyber security health is advantageous for purchase and selling opportunities 
     
  • Identify and prevent security-related risks before completing full business integration 

  • Reduce incident impact with corrective cyber risk management program capabilities 

  • Understand and verify existing network security controls of selected organization 

  • Preserve brand reputation as a security-conscious organization



Cyber due diligence is the process of identifying and addressing cyber risks across your network ecosystem. The goal is to collect insights into potential gaps so that they can be addressed before they are exploited by cybercriminals. Cyber due diligence can also help organizations better manage third-party relationships as it allows them to effectively monitor the cybersecurity posture of their vendors. From a regulatory compliance standpoint, performing this due diligence helps organizations avoid fines and build more comprehensive compliance strategies.

Organizations that pursue mergers and acquisitions, hold a portfolio of companies or foster third-party relationships to strategically develop their business, unknowingly increase their cyber attack surface through these business changes. Traditionally, due diligence is conducted across various business functions such as legal and finance. However, when combining two or more separate entities, the analysis of cyber security risk management practices and security maturity is just as critical.

With Goliath’s Cyber Security Due Diligence Service, our experts analyze multiple cyber environments and business risk profiles to improve security program capabilities and provide actionable remediation recommendations to ensure combined security health and overall maturity alignment.

Our Methodology

First, Goliath’s experts conduct a collaborative workshop with your leadership team to scope the situation. This workshop helps define how our experts should proceed with the engagement to meet your organization’s specific due diligence needs—ranging from mergers, acquisitions (including independent acquisitions), divestures and asset management pipelines.

Second, our experts determine the services plan most applicable to your business needs. Goliath presents you with a relevant menu of offerings to achieve the highest quality of cyber due diligence for your specific objectives. We consider potential business impact, business relationships, forms of access and system integration. 

Each engagement performed (services, phases, sequence) is specific to individual client needs.

Sample of an acquisition Cyber Due Diligence engagement, phase and sequence below:

Cyber Due Diligence Framework 

Goliath works with the client to create a custom framework that best fits the Companies objectives. 

Cyber Risk Maturity Assessment 

Goliath to identify Company security weaknesses and gaps that will be inherited. 

Compromise Assessment 

Goliath will discover past and ongoing attacker activity. 



Active Directory Assessment 

Goliath will evaluate Active Directory processes and controls. 

Targeted Penetration Testing 

Goliath will work to pinpoint systematic vulnerabilities and misconfigurations. 

Cloud Security Assessment 

Goliath will assess cloud security platform/program for gaps and misconfigurations. 

These purpose-built services are delivered in a phased format, beginning with strategic assessments and leading to technical evaluations, in most cases. Goliath continuously collaborates with the client to maintain a suitable phased delivery to meet the client organization’s evolving business objectives.  

With Goliath you will get:

Executive Briefing:

Visibility into target security maturity levels and recommended integration plan investments
 

Actionable Roadmap:

Path to achieve security program improvements and logical integration steps for full business integration 

Tactical Recommendations:

Actions to enable remediation for short and longterm success of the purchasing organization, selling organization or existing product and service portfolio