TSO is delighted to officially announce the DVMS Cybersecurity Culture Assessment Tool (DVMS-CAT™) release with the DVMS Institute. 

The DVMS Institute is a training, technology and consultancy provider that teaches organisations of any size, scale or complexity an affordable and scalable way to operationalise the National Institute of Standards and Technology (NIST) Cybersecurity Framework.

Cybersecurity culture plays a critical role in an organisation's ability to deliver the secure, resilient and trusted digital outcomes clients and regulators expect. It must be part of a broader corporate culture of day-to-day actions, encouraging employees to make thoughtful decisions that align with security policies. One of the best ways for an organisation to reduce cyber risk is to build a culture of cybersecurity. This entails creating a mindset in employees that the risk is real and their daily actions impact that risk.

The DVMS Cybersecurity Culture Assessment Tool (DVMS-CAT™) is a 67-question survey designed to understand employees' attitudes and perceptions towards cybersecurity. Once responses have been collected, the organisation is scored against the known factors that drive positive culture.

These factors, based on the Johnson and Scholes Culture Web, include:

> Symbols (visible iconography)   
> Power Structures (management decision making)
> Organisational Structures (roles, responsibilities and reporting structures)
> Control Systems (monitoring and measuring performance)
> Rituals and Routines (people)
> Stories (collective memory)

The tool provides actionable insights and advisable next steps based on the results. Organisations can then perform in-depth analysis and filtering to understand their current state better and build a plan to reach their future state.

Rick Lemieux from the DVMS Institute said “Culture is the intangible essential that makes any organizational initiative work; it is the expression of organizational behaviours taken for granted. We built the DVMS-CAT™ to enable organizations to gain the ongoing insight necessary to effect cultural change that is crucially necessary to build a cyber resilient organization.”

Richard South, Managing Director at TSO, said “Making regulations and standards easier to use and understand is core to TSO’s business. The DVMS Cybersecurity Culture Assessment Tool will help organisations across the globe to build a roadmap to cybersecurity best practice.”

To learn more about the tool and for a free demonstration, sign up here: https://tools.dvmsinstitute.com/

Talk to Us

Contact us to find out more about our solutions, products and services