Over 15 years we help companies reach their financial and branding goals. GO for SECURITY is a values-driven technology company dedicated.

Gallery

Contacts

746 rue de STRASBOURG.
G1X 3B1, QUÉBEC (QC), CANADA

+1 581-983-2872

// Business information risk manager

BIRMA ensures :

Security

Data are viewed and handled only by the authorized end-user). Your BIRMA SaaS data is stored on a dedicated space of Google infrastructure. Google infrastructure is one of the top secured infrastructures. Your BIRMA on-premise is covered by your own corporate security. Input and output data are secured (data are only hosted locally on end-user's computer.

Compliance

BIRMA complies with the best standards and the best practices (ISO 27001, ISO 27002, ISO 27005, COBIT, CMMI, NIST, and PCI-DSS).

Adaptability

Whatever your business strategy and your organisation culture, BIRMA is for you. You want to secure the information of one or several business areas; BIRMA is for you.

Flexibility

Should your business strategy be ongoing or to come, BIRMA is for you. BIRMA addresses the business areas you choose. BIRMA is a solution for small, medium and big businesses. End-users of BIRMA are both business professionals and information security professionals.

Simplicity

Just complete the questionnaire form. And the solution delivers to you a dashboard of the information security in your organization and an information security strategy aligned on your business strategy and adapted to your organisation culture.

Innovation

Innovation BIRMA is the first solution in the world to provide an information security aligned with your business strategy and adapted to your organisation culture.

Cloud
BIRMA

Web version in Cloud is hosted in Google data center into a dedicated space for your organization. As soon as you order BIRMA, you receive in your email box the details needed to access to your BIRMA into the dedicated space of your organization.

1Cloud
On premise
BIRMA

On-premise version is covered by your own corporate security. Data are only hosted locally on end-user's computer. As soon as BIRMA is ordered, you receive the solution in the email box that you provided. You have just to execute it on any terminal you have chosen.

2On premise
k
Happy Customers

To succeed, every software solution must be deeply integrated into the existing tech environment...

LEARN MORE
2.5k
// what we offer

Business information risk manager

Business information risk manager (BIRMA) is developed after our patented method. So BIRMA is the first tool in the world that provides a security strategy aligned with the business and adapted to organization culture.

BIRMA provides:
  • A risk analysis report through a dashboard that shows the state of your business information security and scenarios of risks.
  • An information security strategy and an information security policy through controls aligned with your business
  • An information security strategy and an information security policy through controls adapted to your organization culture.

Needs

We understand your needs: The stakeholders of the information security strategy in an organization (manager, security professionals, other employees) need to have a deliverable aligned with the business that it is supposed to protect through the protection of the organization’ information that gives meaning to the business. Moreover, for the efficiency of the deliverable, the stakeholders need to understand it and accept it in order to feel involved in it.

Solution

Our solution satisfies your needs: Business information risk manager (BIRMA) involves the business indicators since the beginning. So Cyber Security become part of the business and strongly linked to it.

And as the success of information security contributes to the success of the business, and the information security strategy depends on the involvement of the organization’s stakeholders, which involvement is found by adapting the security of the information to the stakeholders of the organization.

Business information risk manager (BIRMA) words Cyber Security strategies according to cultural indicators noted by the well-known researcher Geert Hofstede. This wording affects all aspects of the security strategy (roles and responsibilities, communication, organizational aspect).






Stakeholders in your organization (managers, employees, partners, suppliers, customers) want to have a Cyber Security strategy that is aligned with business needs and objectives.

Moreover, for the effectiveness of the Cyber Security strategy, the stakeholders need to understand it and accept it in order to feel involved in it.

Business Information Risk Manager (BIRMA) produces the necessary Cyber Security strategy because BIRMA involves business indicators from the start. Thus, Cyber Security is part of the organization and is strongly linked to it.

We know that Cybersecurity risk management is the process of identifying an organization’s digital assets, reviewing existing security measures, and implementing solutions to either continue what works or to mitigate security risks that may pose threats to a business.

BIRMA also adapts Cyber Security to the organization’s stakeholders, which promotes stakeholder involvement and leads to the success of Cyber Security and the entire organization.

The Cyber Security strategy provided by BIRMA includes a dashboard, a risk analysis, business risk scenarios, technological risk scenarios, security controls and measures related to business, technologies and the Cloud in order to allow you to manage (Reduce, Remove, Transfer, Accept) the risks according to the level of tolerance of your organization.

The use of BIRMA is simple and within everyone’s reach. Just a few questions to answer and you have the Cyber Security strategy in front of you.

BIRMA is aligned with the security standards (NIST, ISO 27002, Cloud Security Alliance) and it helps complying with SOC2, FEDRAMP, HIPAA, ISO27001, PIPEDA, etc.

The steps of Risk management are:

PREPARE: Essential activities to prepare the organization to manage security and privacy risks 

Purpose: Carry out essential activities to help prepare all levels of the organization to manage its security and privacy risks using the RMF
 
Outcomes: 

  • key risk management roles identified

  • organizational risk management strategy established, risk tolerance determined

  • organization-wide risk assessment

  • organization-wide strategy for continuous monitoring developed and implemented

  • common controls identified

CATEGORIZE: Categorize the system and information processed, stored, and transmitted based on an impact analysis

Purpose: Inform organizational risk management processes and tasks by determining the adverse impact  with respect to the loss of confidentiality, integrity, and availability of systems and the information processed, stored, and transmitted by those systems
 
Outcomes: 

  • system characteristics documented

  • security categorization of the system and information completed

  • categorization decision reviewed/approved by authorizing official

SELECT: Select the set of NIST SP 800-53 controls to protect the system based on risk assessment(s)

Purpose: Select, tailor, and document the controls necessary to protect the system and organization commensurate with risk
 
Outcomes: 

  • control baselines selected and tailored

  • controls designated as system-specific, hybrid, or common

  • controls allocated to specific system components

  • system-level continuous monitoring strategy developed

  • security and privacy plans that reflect the control selection, designation, and allocation are reviewed and approved

IMPLEMENT: Implement the controls and document how controls are deployed

Purpose: Implement the controls in the security and privacy plans for the system and organization
 
Outcomes: 

  • controls specified in security and privacy plans implemented

  • security and privacy plans updated to reflect controls as implemented

ASSESS: Assess to determine if the controls are in place, operating as intended, and producing the desired results

Purpose: Determine if the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security and privacy requirements for the system and the organization.
 
Outcomes: 

  • assessor/assessment team selected

  • security and privacy assessment plans developed

  • assessment plans are reviewed and approved

  • control assessments conducted in accordance with assessment plans

  • security and privacy assessment reports developed

  • remediation actions to address deficiencies in controls are taken

  • security and privacy plans are updated to reflect control implementation changes based on assessments and remediation actions

  • plan of action and milestones developed

AUTHORIZE: Senior official makes a risk-based decision to authorize the system (to operate).

Purpose: Provide  accountability by requiring a senior official to determine if the security and privacy risk based on the operation of a system or the use of common controls, is acceptable.
 
Outcomes: 

  • authorization package (executive summary, system security and privacy plan, assessment report(s), plan of action and milestones)

  • risk determination rendered

  • risk responses provided

  • authorization for the system or common controls is approved or denied

MONITOR: Continuously monitor control implementation and risks to the system

Purpose: Maintain ongoing situational awareness about the security and privacy posture of the system and organization to support risk management decisions
 
Outcomes: 

  • system and environment of operation monitored in accordance with continuous monitoring strategy

  • ongoing assessments of control effectiveness conducted in accordance with continuous monitoring strategy

  • output of continuous monitoring activities analyzed and responded to

  • process in place to report security and privacy posture to management

  • ongoing authorizations conducted using results of continuous monitoring activities

 

// Business information risk manager

BIRMA, complies with several industry requirements, as well as the following control sets and frameworks: