Jump to content

Cyber Security

Make Cyber Security Your Priority!

MHP offers optimal cybersecurity consulting and implementation for your company.

Every 39 seconds, a hacker successfully penetrates a system, bringing entire companies to a halt. With increased interconnectivity hackers find new opportunities to penetrate your business every passing day.

We bring the full force of our company to help you set up a comprehensive cyber strategy and protect your business from potential attacks.

Our competencies

Cyber defense center

The global MHP CDC monitors your IT 24/7, 365 days a year for security incidents and takes highly professional countermeasures in the event of an attack.

The entire industry is currently undergoing a major digital transformation. In addition to the manufacturing of products, the associated software is playing an increasingly important role, especially in the automotive sector. The MHP Cyber Defense Center 360° is a solution offered by MHP to monitor IT applications, platforms and the associated infrastructure 24 hours a day, 365 days a year and to respond to security incidents in a targeted manner. For this purpose, MHP provides the following services, which are individually tailored to the requirements of our customers:

  • 1st level: SOC services
  • 2nd and 3rd level: SOC services
  • SOC architecture
  • Vulnerability management
  • Penetration tests
  • Forensic analyses
  • SIEM engineering
  • Security tool engineering and operation
  • Innovation management

Information security

Are you wondering how to handle UNECE requirements or IT security law? Or do you want to work toward ISO 27001 certification, TISAX certification or something similar?

At MHP, we build information security management systems (ISMS) and cybersecurity management systems (CSMS) for you, operate and develop them, and guide them to certification. MHP services not only help you protect your own data, but also implement contractual or legal requirements and enhance your reputation with your employees, partners and customers.

We will tackle your issues in a dynamic way, regardless of whether you are following international standards such as ISO/IEC 27001 or NIST, implementing German Federal Office for Information Security (BSI) baseline protection, following industry-specific approaches such as TISAX, or looking for individual solutions.

Please feel free to get in contact. We look forward to introducing you to our end-to-end security approach.

AWS Security

The development and operation of modern cloud architectures require solid security concepts that seamlessly encompass the entire DevOps cycle.

Cloud security concepts can be structured according to the NIST cybersecurity framework and should include the five phases “Identify”, “Protect”, “Detect”, “Respond” and “Recover”. In line with AWS best practices, MHP focuses on incident response, logging and monitoring, infrastructure security, identity and access management, and data protection in multi-account environments. Since misconfigurations of cloud resources can easily lead to serious incidents, security is our “job zero”.

Cybersecurity compliance

No type approvals for vehicles will be granted in the world markets without compliance with the security regulations.

All participants in the value chain for the automotive industry must demonstrate a secure lifecycle for products and services to obtain type approval or approval for a vehicle model. The functional safety of critical vehicle functions (e.g. braking function) cannot be guaranteed without suitable security measures. The UNECE, China, the USA and other countries are working on corresponding regulations.

MHP is directly involved in the development of standards and regulations, helps OEMs and suppliers to implement the requirements through the risk audit, in the processes and accompanies the customer until the audit is completed. Due to MHP’s active committee work, current influences of the regulations on customer projects can be implemented immediately and protect market success.

SAP S/4HANA security

SAP security transformation from SAP R3 to SAP S/4HANA: What can be done, what makes sense and what is the best way to proceed?

Our consulting focus on the transformation from SAP R3 to SAP S/4HANA is on SAP S/4HANA security with the following key areas:

  1. S/4HANA AUTHORIZATION CONCEPTS – creation of innovative and lean SAP
    S/4HANA authorization concepts (on-premise/cloud)
  2. RISK MONITORING – consideration and implementation of applicable safety requirements and SOD reviews
  3. ALM PROCESSES – design and implementation of audit-proof and fast processes (on-premise/cloud).

You benefit from our passion, experience and ideas. Our goal is to reduce complexity while observing the maximum safety requirements.

Our partners

Strategic partners we work with in the Cyber Security sector

MHP enhances its service portfolio with strategic, trustworthy and sustainable partnerships for maximum added value for our customers. The strategic MHP partner network includes regional and global companies spanning technology providers, institutions, associations and startups. This enables us to offer our customers holistic skills in the vertical integration of consulting, from strategy and management consulting to system integration and software development. 

 

Your contact

You would like to learn more or would like a consultation on the topic?