top of page
Cyber network illustration

Critical Event Management & Business Continuity Planning

We are a Nordic enterprise security solutions provider with IT-driven tools to handle digital and physical critical events.

 

Protect your organization with defence-grade cybersecurity tools from world-leading vendors.

Our core solutions

Our new PTT solution we introduce in the Nordic market from Mobile Tornado PLC.

Welcome visitors to your site with a short, engaging introduction. 

Double click to edit and add your own text.

mt-banner-img-hero.webp

Our Partners

Blackberry logo.webp
image.png
ZIMPERIUM logo dark
Celerway logo
base station network illustration

Credible certification to meet your compliance needs

Our solutions stand out as they are validated by 3rd parties and answer to the strictest government certifications. Our scale of operation brings costs down. 

certifications-it13b-07-nato.jpg

NATO Restricted

NATO has approved the BlackBerry® Enterprise Solution for the storage and transmission of data up to and including the NATO RESTRICTED classification.

certifications-it13b-03-niap.jpg

NIAP

The National Information Assurance Partnership (NIAP) is responsible for US implementation of the Common Criteria, including management of the NIAP Common Criteria Evaluation and Validation Scheme (CCEVS) validation body.

certifications-it13b-06-fips-140-2.jpg

FIPS 140-2

The Federal Information Processing Standard (FIPS) Publication 140-2 is a United States government standard that defines minimum security requirements for cryptographic modules in information technology products. The Cryptographic Module Validation Program (CMVP), headed by the National Institute of Standards and Technology (NIST) validates conformance to FIPS 140-2 requirements.

certifications-it13b-08-common-criteria.jpg

Common Criteria
EAL 4 +

Common Criteria provides assurance of the design and implementation of security-sensitive products. EAL4+ is the highest certification level and is frequently conducted for products deployed in environments handling sensitive government data.

nsa-logo-desktop.jpeg

National Security Agency (NSA)

BlackBerry® Unified Endpoint Manager (UEM) software has achieved National Security Agency (NSA) Commercial Solutions for Classified Program (CSfC) approval.

compliance-it13b-01-fed-ramp-01-1.jpg

FedRAMP

The Federal Risk and Authorization Management Program, or FedRAMP, is a United States government program that provides a standardized approach to security assessment, authorization and continuous monitoring for cloud products and services.

many nodes illustration

We Care About Your Enterprise Security

20+

Years of Experience

15K

CAYES users supported

5

Countries we support

80+

Vendor Certifications

bottom of page