• UEI: ZUS8VKEQXFA5
  • CAGE-CODE: 1WUK7
About SydanTech

Cyber Security

Since 2002, SydanTech has been building, staffing, and managing Mission-Secure Cyber Security and Information Assurance practices throughout Government, Non-Profits, and Commercial Sectors. We have established and managed Department-wide Computer Incident Response Teams, Security Operations Centers, and entire agency security practices. Our staff are fully capable at the DoD 8570 IAM-III and IAT-III level. We have experience in the following areas:

We provide support for some of America’s most critical life and limb functions and services.

  • FISMA Compliance / Risk Management Framework
  • Assessment and Authorization
  • Security Controls Assessment (SCA/ST&E)
  • Computer Incident Response and Forensics (CERT / CIRT / CIRC)
  • Cyber Threat Hunting
  • Security Operations / Incident Response
  • Security Practice Management
  • Capital Planning and Investment Control / Budget Support / IS Governance
  • SCADA/ICS Security Assessments and Strategy
  • Vulnerability Assessment, Management, and Mitigation
  • NIST 800 Series Compliance
  • IT Security Officer / IS Security Officer
  • Security Policy Management – Policies, Standards, Procedures
  • Independent Validation and Verification
  • Application Security Testing and Penetration Testing
  • Enterprise Security Architecture and Enterprise Infrastructure Design/Installation

We have excellent past performance references and documented capabilities and our staff have been leaders in the field with over fifteen years of experience. Our experience is demonstrated by recognized industry competencies including CISSP, CISA, CISM, CEH, HTCIA, and ISACA.

Our Key Past Performance:

  • Established and managed the US Department of Commerce CIRT and SOC in 2002
  • Enterprise Systems Security for all NOAA Enterprise Functions – Risk Management, Penetration Testing, ISSO
  • Enterprise Security Engineering and Management for the US Coast Guard and 20+ Countries OCONUS
  • US Department of Interior ISSOs
  • USDA Enterprise Security Strategy

Our Clients

A few of our clients:

#
#
#
#
#
#
#
#
#
#