top of page

Proactive Protection for Modern Organizations

With a decade in Military Cyber Operations, the Sentient Team understands the dynamic needs of today's Organizations

"We were approached with the opportunity for a cyber security training and a network scan.  As we finished the process Sentient Cyber Security gave us a detailed report and training fully explaining where the threats in my business were, the consequences associated with those threats, and how to fix them.  It was enlightening to have these tools and information displayed in a way I, as a business owner, could fully understand and act upon.  Even as a small firm my business needs to be protected from online threats, Sentient Cyber Security provided me with that peace of mind."

 

-Owner, Denver based Industrial Manufacturer’s Representative

Security Starts With Visibility

Anchor 1

Vulnerability Assessment & Management

With the proliferation of easy to use exploitation tools and leaks of new vulnerabilities, data breaches and cyber attacks are no longer a concern reserved for large enterprises.  

Internal & External Vulnerability Assessment

Sentient assessments surpass automated scanning tools, utilizing manual techniques often utilized during actual attacks.  Scanning techniques lift the hood on network infrastructure, showing existing vulnerabilities on organizational assets.  

The modern organization no longer relies solely on dedicated, internal networking.  Cloud integration, employee devices & virtual environments all increase performance, as well as the vulnerability potential.  Sentient Assessments evaluate organizational security posture as a whole to deliver actionable insights and recommendations.  

Following the assessment, Sentient Cyber Security will conduct debrief interviews along with reports curtailed to both technical and non-technical staff detailing existing vulnerabilities and recommended remediation.  

State of Security

The Top 5 Industries targeted:

    Public Organizations

    Healthcare

    Education

    Professional Services

    Financial Institutions

58% of attacks were against

Small Business

68% of breaches took longer

than 1 month to discover

The Best Defense?

Offense

Anchor 2

Through both military and industry experience the Sentient team thinks like attackers, staying on the cutting edge of offensive techniques.  Detect and respond to real threats by actively testing the network with comprehensive Penetration Testing

Emulate Real World, Live Attacks 

Penetrations Testing Services

The Sentient Team has over a decade of Offensive Military Cyber Operations experience.  By utilizing these tactics along with real world techniques used by criminal actors, Sentient Cyber Security has a 99% success rate.  If there are holes, we will find them.  

With experience in various types of testing including white box, black box, and red teaming, tests will be curtailed to organizational need and preference.  Testing can be extended to real data exfiltration fully mimicking a real world attack

Sentient Assessments conclude with reports detailing all stages of the test including Enumeration, Exploitation, & Escalation.  Reports detail vulnerabilities discovered on the networks, attack vectors utilized, potential business impacts of breach, and remediation steps for target organization.  

State of Security

39% of malware was identified

as Ransomware

77% of attacks utilized newer, 

fileless attack techniques

90% of breaches were performed for either finanacial gain or competitive advantage

87% of compromises were 

performed in just minutes

Train Employees

Minimize Risk

Anchor 3

Train Employees

Minimize Risk

Actively train employees to mitigate the biggest risk facing organizations: The Human Element

Spear Phishing targets specific people, researching jobs, organizations, and connections to send specific emails closely replicating the targets actual email usage.  Sentient Information Security (InfoSec) Training prepares employees to stop these attacks in their tracks

Fully Managed InfoSec Training

Sentient InfoSec Training include video training & spear phishing replication emails striving to elicit a response from employees such as infected links and attachments.  All malicious actions in Sentient training emails direct employees to a Sentient Cyber Security education page teaching the user on how the malicious emails could have been identified before the click

Implement a "Quarantine" button across all user email platforms to quickly remove identified threats, allowing Sentient to perform analysis on malicious emails 

Information Security Training Reports show organization spear phishing susceptibility, detailing performance including number of employees successfully phished, employee open rates, & employee education statistics.  

State of Security

93% of breaches involved phishing tactics

78% of trained employees 

avoided phishing replications emails

17% of spear phishing campaigns were reported by employees

92% of malware was installed via malicious email

Regulation is becoming Stringent

Anchor 4

Governments are striving to keep up in today's hyper connected world.  Regulation is changing

Sentient Cyber Security Staff understand organizations priorities and risk, along with the need to align and comply with the changing regulatory landscape.  Whether navigating HIPPA, HITECH, PCI-DSS, or GDPR, Sentient can help not only to comply, but to surpass current regulations. 

Regulatory Compliance Services

Sentient Cyber Security has the experience to ensure regulatory compliance for a wide array of government regulations including:

GDPR

ISO-27001

NIST SP 800-171

PCI-DSS

FISMA

FedRAMP

HIPAA

DoD RMF

FFIEC

Meet Sentient

Anchor 5

Sentient Cyber Security is a Colorado based Service Disabled Veteran Owned Information Security Firm specializing in managed security, vulnerability assessments, penetration testing, policy development, and regulatory compliance.

Roy Vreeland brings the technical expertise to Sentient, with the desire to bring enterprise-level cyber security to the masses. Roy has spent nearly a decade bolstering cyber security programs as a boundary technician and penetration test for the USAF and a Red Team Penetration Tester with the NSA.  He has developed threat emulation training for the DoD and audited security for numerous Fortune 500 companies. His technical background and leadership experience makes him an excellent fit for bringing positive changes to the Information Security Industry. 

Roy Vreeland - Chief Technology Officer

Panetta and Roy.jpg
Professional.JPG

Evan Vall - President - Strategic Solutions

Evan Vall entered into IT and web development after completing a bachelor’s degree in Finance, is a Certified Ethical Hacker (v9 EC-Council), and a Certified Information System Security Professional (ISC²).  Evan Vall has experience implementing penetration testing, vulnerability assessments, information security awareness trainings, technical control mechanisms, quantitative risk assessments and Policy Review across educational institutions, Small/Medium Business, enterprise, municipalities, and nonprofit operational networks. Evan is the President of Strategic Solutions for Sentient Cyber Security and guides Sentient's account management practices.

bottom of page