This site uses cookies to provide you with a more responsive and personalised service. By using this site you agree to our use of cookies. Please read our PRIVACY POLICY for more information on the cookies we use and how to delete or block them.
  • Cybersecurity

Cybersecurity

Businesses today churn out a considerable amount of digital footprint and require extensive data connectivity via computers, smartphones, tablets, video conferencing and VOIP to conduct their daily business operations.

As Information Technology (IT) becomes an integral part to gain a competitive edge, companies are operating in an increasingly complex digital environment. Organisations rely on IT, yet the trust they place in IT is challenged continuously by data breaches, data leakage, system weakness, fraud and corruption.

What BDO can do for your business

BDO’s Cybersecurity aims to provide a comprehensive investigative turn-key solution to clients in all aspects of cybersecurity and digital forensics. Our team has extensive experience and expertise to help our clients better understand and manage IT risks, identify and uncover digital trails of misconduct.

We believe that our work is not just about numbers; it’s about working through the business realities of the matter to ensure that our client receives value-added and cost-effective solutions.

Our services include:

  • Cyber Risk Assessment and Security Testing – Assess risks and identify vulnerabilities to digital assets; evaluate potential impact and exposure, prioritising risks against the costs of protection. Includes assessments, security testing, remediation, and executive-level reporting to guide security investments. We are a CREST Member firm with CREST qualified consultants for the delivery of Penetration Testing services.
  • Cybersecurity Strategy, Policy, and Program Design – Design and implement a comprehensive program aligned with an existing enterprise risk management framework including strategy, organisational structure, governance, policies and procedures, training, and both internal and external communications.
  • Proactive forensic acquisition of digital devices of leaving staff, at all management level: This will entail forensically imaging computer devices and depending on the needs, either conduct a proactive review of the imaged hard drive or cold-store the image for six months to pre-empt any allegations of wrongdoings during that time.
  • Mobile phone, smartphone/tablet forensic analysis to uncover and recover artefacts that will support an investigation or review.
  • Intellectual property theft allegation investigation.
  • Digital investigation on matrimonial issues.
  • Fraud, forgeries and other white-collar misconduct.
  • IT Security review for General Controls in line with best practices such as ISO/IEC 27001 and MAS TRM guidelines.

 

BDO in Singapore is a CREST Member firm with CREST qualified consultants
for the delivery of Penetration Testing services. 

   

BDO Singapore is also an accredited firm to the CREST OWASP Verification Standard (OVS) to deliver Application Security Verification Standard (ASVS) and Mobile Application Security Verification Standard (MASVS) assessments for Web and mobile applications. 

 

PENETRATION TESTING SERVICE LICENCE UNDER CYBERSECURITY ACT 2018 (SINGAPORE): CS/PTS/C-2022-0144