top of page

Services & Expertise

Whether a small business or corporate enterprise,
Yeoman Security offers one-time engagements, as well as follow-up efforts,
to find security risks and help you implement and maintain lasting solutions.
Risk Management

At the end of the day, do you ask,

"Are we safe?" or "What can be done?".

 

Yeoman Security can help through delivering approaches to prioritize security risk, develop custom metrics to evaluate improvement, and establish baselines that manage the security mediation process.

 

Expertise includes assessing the risk of interacting with other vendor, evaluating the risk of new technologies, and refining the remediation process to lower risk levels.

 

Working together, we will build a common language and framework that is understandable, actionable, and guides you to the right actions.

 

Data Protection
& Compliance

Yeoman Security tailors the appropriate mechanisms, policies and procedures, and processes to the right level of protection for your data.

 

Yeoman offers software and data security reviews to support ISO 27001, HIPAA, and PCI-DSS security efforts. Included are practices for disclosing assessment results to third-party audits and customer inquiries on product security risk.

 

Performing security evaluations is another offering to build security principles in to architecture designs, specifications or new systems. The evaluations also can be done to determine risk prior to engaging new vendors or buying software.

 

Vulnerability Assessment
& Remediation

Yeoman Security offers security scans, code reviews, architecture analysis, and targeted threat modeling to ensure secure outcomes. I work with you after flaws are found, through their resolution, and to implementing proactive,

preventative measures.

 

Whether server, Web or mobile applications, or across an enterprise, there is an approach to meet your needs.

 

Introducing security assessments and fixes into agile efforts or across your Software Development Lifecycle? Yeoman has

you covered.

Security Program
& IT Management

Yeoman Security specializes in the processes, tools, and activities to build, enhance or manage security teams and initiatives.

 

Yeoman works with you to create strategies and guidance that supports a security environment and its practices. Yeoman has unique experience in developer and management acceptance of  security efforts and demonstrating their effectiveness.

 

From business continuity plans, rolling out tools and practices for developers and staff, driving security programs to meet compliance, and creating a security program from scratch,  Kenneth Silsbee Consulting knows what works.

Security Training
& Awareness

Yeoman Security helps your employees understand how to handle security issues effectively and gives them the tools to prevent them from happening again.

 

Materials include technical bulletins to clearly identify issues and resolutions, policies and procedures to define what is the right path to security, and custom training on leading security tools are just a start.

 

Yeoman also specializes in custom security programs that focus on materials that quickly bring your employees and management up to speed on the how and what of securely doing business. With one-time training or regular refreshers, you stay up to date on ready to protect your company software and data.

bottom of page