The ultimate cybersecurity rating

An independent entity created to qualify the cybersecurity



A bit of history


Our name, LEET Security is inspired by the LEET courts, which operated in England, Wales and Ireland in the Middle Ages to keep the peace and resolve disputes over the proper application of standards and good practices in commerce. This already gives a clue to our raison d'être.



LEET Security was founded by Antonio Ramos in 2010, at the height of the cloud computing boom to answer a recurring question: "How secure is a service?"

Because we observed that, despite the fact that service providers performed multiple audits, their users still did not understand what their real level of security was, and each client required an individual process of understanding. In other words, customers did not doubt that the service was secure, but they could not understand to what extent.

In short, we realized that we were facing a problem of information transparency (or as snobbish economists say, asymmetric information), not validation of cybersecurity requirements.

We therefore used a common technique in innovation: applying methods to a situation that would have solved analogous situations in another similar environment. The result was a method for labeling the cybersecurity level of services that would serve as a common language between the parties: the rating.

Thus:

  • Service providers have a mechanism to show "all" their customers how secure they are; and

  • Customers have an objective scale that allows them to fully understand what they can expect from the service in terms of cybersecurity.

En resumen, the ultimate cybersecurity rating.




The Agency and the LEET Stamp


Now, the LEET Security rating agency is an independent entity, set up for the sole purpose of developing and managing a labeling system to reliably rate the information security levels of services provided by organizations and in particular for ICT service providers.

Since its inception, the LEET Security agency compiles and updates the controls defined in the main international regulations, standards and best practices, classifies them and groups them into different levels to provide a "score" to the security implemented in each qualified service, which is evidenced by the LEET Stamp.

So, the rating system managed by LEET Security becomes the first implementation of the EU Cybersecurity Strategy's recommendation to create ICT security labeling systems.

The ultimate goal is to provide confidence to customers/users of such services, providing full transparency to the security measures implemented by providers in the services provided and to generate a more secure ecosystem. More and more companies rely on LEET Security's qualification to manage the security of their value chain, or to know and certify their own. And together, as an ecosystem, we are stronger.