ProActive Risk Management’s (PARM) Corporate Intelligence Services proactively identify emerging risks, threats, trends and opportunities, allowing PARM to efficiently advise senior executives at a strategic level. PARM is able to provide its clients with an unmatched level of information, awareness, and advice by leveraging the expertise in its Five Dimensions.

Corporate intelligence is broadly defined as the focused collection and analysis of information regarding an unfamiliar subject that is used to deliver key insights to decision makers in support of a major business concern, corporate action such as an investment or acquisition, internal inquiry, or consideration of risk factors.
David Jansen, Glenn Ware, Alexander Kapur

Social security, bank account, and credit card numbers aren’t just data. In the wrong hands they can wipe out someone’s life savings, wreck their credit and cause financial ruin.
Melissa Bean

M&A Due Diligence

Using the tools available in its Cyber Solutions Dimension, PARM is able to scan the entire public domain internet to find often obscure but critical decision making information during M&A due diligence. PARM legally and without attribution collects intelligence on any global prospect, partner or entity surveying cyber risk, intellectual property, 3rd party affiliation, board memberships, and financial inquiries.

Foreign Corrupt Practices Act

Proactively monitoring third party consultants and local agents with PARM’s Cyber Solutions tools provides a compliance monitoring capability and warns firms of any red flags indicating illicit behavior in real-time. Law firms can receive this intelligence on a regular basis and may advise clients on mitigation steps, preventing the potential for severe fines and sanctions.

Market Research

Market research is any organized effort to gather information about target markets or customers. It is a very important component of business strategy. PARM is able to perform a more in-depth analysis than most companies can undertake by themselves.  It is important to note that the term “market research” is often confused with “marketing research”; however, “marketing research” is concerned specifically with marketing processes, while “market research” is concerned specifically with markets.

Human Intelligence

Human Intelligence is intelligence gathered by means of interpersonal contact, as opposed to the more technical intelligence collection disciplines such as signals intelligence, imagery intelligence and measurement and signature intelligence. PARM’s agents excel at gathering the highest quality human intelligence possible.

Business Intelligence

Business Intelligence is the collection and analysis of information to anticipate competitive activity, see past market disruptions and dispassionately interpret events. PARM’s staff are trained to the highest possible standards to extract business intelligence from all available sources.

Knowledge Based Systems

A knowledge-based system is a computer program that reasons and uses a knowledge base to solve complex problems. PARM’s computer savvy agents are experts at formulating the queries required to extract the highest value data possible in the shortest possible time.

Undercover Operations

To go “undercover” is to avoid detection by the entity one is observing, and especially to disguise one’s own identity or use an assumed identity for the purposes of gaining the trust of an individual or organization to learn or confirm confidential information or to gain the trust of targeted individuals in order to gather information or evidence. PARM can call on some of the most experienced undercover agents available when and as the need arises.

Background Checks

A background check or background investigation is the process of looking up and compiling criminal records, commercial records and financial records of an individual or an organization. The sources PARM uses to conduct background checks have access to the most up to date information available today.

Identity Theft Monitoring

Identity theft is the deliberate use of someone else’s identity, usually as a method to gain a financial advantage or obtain credit and other benefits in the other person’s name, and perhaps to the other person’s disadvantage or loss. Using the sophisticated tools at its disposal PARM can often provide a warning that the monitored person’s identity is being used by someone else before the victim is even aware of it.

Compliance Audits

If standards have been defined, be they legal or corporate standards, PARM will undertake to audit an enterprise’s actual processes and procedures and supply reports highlighting any areas found that do not meet the standards.

Asset Usage Monitoring

Using tools available through the Innovative Technology Dimension PARM can monitor the usage of assets. Examples of this monitoring could be ensuring that computers are not being used to visit inappropriate sites or verifying that trucks are not varying from their prescribed routes.

Cyber Threats

Using the information obtained from the tools available in the Innovative Technology Dimension PARM produces monthly Cyber Threat Assessments. These reports will identify critical information leaks and provide evidence of attacks on a client’s computer system as well as the geographical origin of the attacks. They will also report on any weaknesses found in financial information handling including financial transactions. These reports increase an enterprise’s vulnerability awareness.

Environment Risks

Likelihood of a natural disaster (e.g. floods, earthquakes, tornadoes, hurricanes, landslides etc.), proximity to potentially dangerous facilities (oil & gas pipelines, chemical plants etc.), neighborhood crime levels, and the political situation are among the factors considered when PARM does an Environmental Risk Assessment.

Personal Hard Drive Data Risk

PARM’s experts can examine the security surrounding the data stored on a personal hard drive.  This analysis will include such factors as the physical security of the computer, its firewall protection, and its password protection, its encryption and its backup procedures amongst others.

Related Posts