Skip to main content
TrustRadius
CDCAT

CDCAT

Overview

What is CDCAT?

The CDCAT - Cyber Defence Capability Assessment Tool is a software solution offered by the Ministry of Defence's (MOD) Defence Science and Technology Laboratory (Dstl), in collaboration with APMG. According to the vendor, this tool is designed to measure operational risk and establish effective cyber...

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Cybersecurity Consulting Services

Be the first one in your network to review CDCAT, and make your voice heard!

Return to navigation

Pricing

View all pricing

Basic

$8,337

Cloud
per year

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Product Details

What is CDCAT?

The CDCAT - Cyber Defence Capability Assessment Tool is a software solution offered by the Ministry of Defence's (MOD) Defence Science and Technology Laboratory (Dstl), in collaboration with APMG. According to the vendor, this tool is designed to measure operational risk and establish effective cyber risk management for organizations of all sizes, regardless of their current cyber security maturity. It is aimed at professionals in cybersecurity, risk management, IT management, government agencies, and financial institutions.

Key Features

Cyber Risk Assessment: CDCAT allows organizations to assess their current cyber security risk by providing an evaluation of their cyber defenses and controls. This assessment can help identify vulnerabilities and establish effective cyber risk management plans, according to the vendor.

Consultancy Services: CDCAT offers consultancy services where experts can provide guidance on using the software and assist with the assessment process. The vendor also provides training, including examined certification and access to trusted digital badges.

Assessments for Clients or Supply Chain: Organizations can use CDCAT to perform cyber security risk assessments for their clients or supply chain. The tool allows for assessments of other organizations' cyber security capabilities. Advanced training sessions are available for CDCAT senior practitioners, according to the vendor.

Reseller Program: CDCAT can be included in an organization's portfolio of cyber security solutions through the reseller program. Becoming a reseller provides an approach to becoming cyber secure, including a demo and briefing on how to use CDCAT, according to the vendor.

Agile Vulnerability Assessment: CDCAT gathers time-based and comprehensive intelligence to improve all aspects of cyber security. It empowers organizations to make informed investments in improving their cyber defense. The tool allows for rapid and repeated assessments, enabling agility in assessing control effectiveness, according to the vendor.

CDCAT Features

  • Supported: Behavioral Analytics
  • Supported: Vulnerability Scanning

CDCAT Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWeb-Based, Windows
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation