Fortress > Services > Threat Vulnerability Assessment


Threat Vulnerability Assessments

Services > Threat Vulnerability Assessment

TVAs are the foundation upon which all security programs are built. TVAs entail identifying and assessing the critical assets for the organization, which include people, facilities, equipment, processes, and information. Fortress has previously utilized the Automated Critical Asset Management System (ACAMS) in the conduct of a threat and vulnerability assessment.


Mitigation Plans


Emergency Management Plans


Standard Operating Procedures


Training


Drills & Exercises

 

 

   

Purpose

  • Identifies and Assesses Critical Assets (People, facilities, equipment, processes, and information)

  • Profiles Hazards and Threats (Natural, technological and man-caused)

  • Assesses Risks and Consequences (Probability of events occurring and extent of possible damage)

  • Compares and Prioritizes Risks (Evaluation and ranking of risks to determine primary concerns)

  • Identifies Mitigation and Countermeasures (Improvement or development of hazard or threat management program)

Example Projects

 

Phone: (508) 816-6734    |    E-Mail: info@fortressteam.com    |    3 Shannon Way, Upton, MA 01568

Fortress, Inc. on LinkedIn
©2023 Fortress, Inc.