Your New Cybersecurity DoD Contractor

Our team of Subject Matter Experts assist both commercial and government clients in planning, analyzing, and executing their missions effectively and efficiently. Our insightful approaches to current environments and emerging technological challenges enable us to design, develop and execute the best solutions for our clients.

 

Learn MoreContact Us

Building Protected Systems Since 2000

Information System Auditing

Achieve Audit Readiness! Don't get caught without knowing the true posture of your information systems again by limited notice Cyber inspections. Be audit ready... all the time!

Program & Project Management

If you don't write the book... you can't write the ending. That's why we love leading DoD Contracts from the front! We ensure that Federal Government contracts run smooth from day one of contract award.  

Offensive Security (Penetration Testing)

A penetration test, colloquially known as a pen test, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system.

Information Assurance

Information assurance is the practice of assuring information and managing risks related to the use, processing, storage, and transmission of information or data and the systems and processes used for those purposes.

Risk Management Framework

NIST 800-53 Cyber Security Framework is what we specialize in! We easily ensure that all your information systems go through the RMF lifecycle with SPEED.

Security Engineering

Security engineering is a specialized field of engineering that focuses on the security aspects in the design of systems that need to be able to deal robustly with possible sources of disruption, ranging from natural disasters to malicious acts.

Making an Impact Across the Cyber World

We Focus on baking security in from the start! Embedding the appropriate expertise into the Risk Management Framework and essentially the System Development Life Cycle (SDLC) ensure that every Cyber Security asset is secured from the start to the end.

Auditing and Assurance

RADIX audit and assurance services assist organizations gain in-depth view into their businesses. While building confidence and trust in clients, the audits we perform increases organizations assurance levels and assist in meeting regulation requirements and standards. RADIX provide independent, objective assurance and consulting activities designed to add value and improve an organization’s operations. Our systematic, disciplined approach is used to evaluate and improve the effectiveness of risk management, internal controls, and governance processes. Our team will provide improvement recommendations for all deficient areas.

Operational Audits

The operational audits assess risks and evaluates internal controls of operational systems by departments, units, and functions.   General operational audit objectives include determining whether operations are functioning efficiently and effectively in accordance with management’s intent. In addition, audits evaluate the effective and / or efficient use of resources in regards to people, processes and technology.

Financial Audits

RADIX financial audits assess, evaluate, and provide recommendations for the accounting and financial reporting of transactions and activities.  The primary purpose is to ensure financial activities are accurately reflected in financial reports in accordance with applicable State and Federal regulations.

Advisory and Consulting Engagements

Advisory and consulting engagements or assessments include reviews of the implementation status of business processes and strategies. Further, we evaluate and advise on policies, procedures, business process re-engineering activities including any management requests for reviews of areas that are critical to organizations success.

Information Systems Audits

The operational audits assess risks and evaluates internal controls of operational systems by departments, units, and functions.   General operational audit objectives include determining whether operations are functioning efficiently and effectively in accordance with management’s intent. In addition, audits evaluate the effective and / or efficient use of resources in regards to people, processes and technology.

Compliance Audits

The compliance audits evaluate whether the compliance program promotes a culture that fosters ethical and compliant behavior with adequate internal controls. Further, audits ensure that the program effectively prevents and/or detects any violations of laws, regulations, organization policies or code of conduct.

Featured Work

Our capabilities in this area are designed to help organizations succeed. Our consultant partners with more than 20 years of experience in various industries provide expertise to meet our client’s critical challenges and opportunities.

Risk Management Framework

Assessment and Authorization

In support of Federal Information Security Modernization Act (FISMA) of 2014, all systems and applications supporting Federal government agencies must follow National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) Special Publication (SP) 800-37 as the standard for Assessment and Authorization (A&A) process before promoting it production.

RADIX’s expertise spans across multiple Department of Defense components and other federal agencies. Our A&A process is a comprehensive assessment and/or evaluation of an information system policies, technical / non-technical security components, documentation, supplemental safeguards, policies, and vulnerabilities. We ensure that the design and implementation of security controls, meet a set of specified security requirements defined by the organization, government guidelines, and federal mandates into a formal authorization package.

In addition to assisting clients meet the organizations specific RMF compliance requirements, we provide a roadmap to success with technical, managerial and operational capabilities and services. The deliverables include and are not limited to training, templates, checklists, plans, procedures and identification of proven tools for continuous re-authorization of enclaves, systems, applications etc. We are knowledgeable about of information assurance tools used by most agencies to include eMASS, Xacta, RSA Archer etc.

Our team will manage the RMF steps one through six including the development the authorization packages for the Authorizing Official’s (AO) review, and his /her formal declaration of an information system accreditation – either granted as an Authorization to Operate (ATO) or ATO with conditions or outright denial of authorization to operate. The systems granted the authorization will be placed into the Information Security Continuous Monitoring (ISCM) (NIST SP 800-137) program which maintains the ongoing awareness of information security, vulnerabilities, and threats to an information system.

A Leader In The Industry

  • Auditing
  • Project Management
  • Risk Management Framework

Program & Project Management

RADIX Subject Matter Experts hold multiple industry certifications and augment our service capabilities with vetted best practices, processes, templates, metrics and dashboards.  By design, this approach offers many benefits to our customers such as Program Managers averaging ten years of experience. Our PMs bring demonstrated performance managing a diverse range of projects and programs in Cyberspace.

Our highly experienced program and project managers with leadership skills will successfully guide, manage, and support high-visibility initiatives. RADIX offers end-to-end best in class Program Management services designed to address the risks and complexities of programs and projects. RADIX team of experts will provide clients with strategic analysis and planning, program and portfolio management, process management and governance, IT planning and coordination, and organizational change management and communications.

We have the flexibility and talent to accommodate both long term or short-term projects and programs to include the following:

 

  • Mission critical and strategic initiatives
  • Establish new PMO and / or manage existing PMO
  • Support re-baselining efforts of delayed and cost overrun projects – recover trouble projects

Our Cyber Team

Our capabilities in this area are designed to help organizations succeed. Our consultant partners with more than 20+ years of experience in various industries provide expertise to meet our client's critical challenges and opportunities.

Want to Partner for a Federal Government Contract?

We are always looking for responsible partners to do Joint Ventures with! We understand that helping the Government is a team sport. We are a Small Business Minority Owned Company. And want to be your trusted partner for winning and sustaining government contracts. 

Reach Us

We love Cyber; let's talk!

12 South Summit Avenue, Suite 100
Gaithersburg, Maryland 20877

607-760-0983

Joint Venture Partnership?