Accessibility Tools

Skip to main content

Access World-Class NIST RMF Documentation with ASP Learn More

An Arlington Case Study

Cyber Threat Modeling - Navy Contractor Case Study

Our Goal

Assist a small (76 employees) defense contractor (client) based in Northern Virginia with developing a formalized cyber threat modeling program in preparation for supporting a critical Navy logistics platform.

Arlington Security Portal

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.

Challenges & Needs

The client had two (2) main production environments; 17 physical servers housed at their corporate office, along with an additional production environment in the cloud using Microsoft Azure. While they were granted Authorization to Operate (ATO) for their system that was supporting a Navy logistics platform, they wanted stronger assurances of the safety and security of their network.  Additional challenges included the following:

  • Repeated Attempts and Attacks. The client had been repeatedly hit with multiple DDoS attacks, along with other aggressive and invasive threat measures by rogue hackers trying to penetrate their network.

  • Real Concerns with Cybersecurity: The client was well-aware and well informed on the broader topic of cybersecurity, therefore, they truly understood the seriousness of the issue, and wanted to do all they could in protecting their infrastructure.


Our Solution

Arlington successfully implemented the following strategies and solutions:

  • Met with senior leadership and provided a complete strategy and plan-of-attack for developing and implementing a cyber threat modeling program.

  • Met with key stakeholders within various departments for the organization, earning acceptance and support for what was a groundbreaking program for helping ensure the safety and security of their network.


Challenges Solved

  • Successfully identified all known, high risk cyber threats to the organization.

  • Recommended the implementation of additional security tools and solutions for better detecting and assessing network threats.

  • Developed a comprehensive, well-documented cyber threat modeling program to be called upon on a regular basis for helping the organization protect its growing and complex network.


Value Created

  • Put in place a corporate culture that now understands, respects, and truly values the importance of sound cybersecurity practices.

  • The broader topic of cybersecurity was now viewed in a multi-dimensional value proposition that not only helps with stronger information security, but with enhanced business development opportunities, and increased client satisfaction and other related measures.

Why Arlington?

We are Arlington, a team of innovative, solution-oriented, highly agile, and well-versed professionals with decades of experience in working with America’s defense industry. From emerging cybersecurity regulations to helping our clients solve complex security & compliance solutions – and so much more – you can trust Arlington, the firm that’s Dedicated to Defense®.  

Arlington Security Portal

Get Access to 100 + NIST RMF security and privacy policies & procedures, programs, and plan templates.

Services Rendered


Related Case Studies