- Public Sector – Provincial Government
- Public Sector – Municipal Government
- Power Generation
- Public Sector
- Energy/Pipeline Infrastructure
- Higher Education-Public
Grovemex consultant led a $10M SAP GRC 12 Access Control implementation for a Provincial Government in Canada, enhancing identity governance across 30,000 users. He established cybersecurity controls aligned with NIST 800-53 and ISO 27001, improving audit readiness and reducing SoD violations by 40%. The engagement delivered a unified access-control framework and measurable gains in compliance efficiency
Project Duration: 18 months
Frameworks & Tools: NIST 800-53, ISO 27001, SAP GRC 12 AC, Power BI, Azure DevOps, Archer GRC
Grovemex consultant led a cybersecurity audit and assessment of our Municipality client’s five divisions, delivering detailed reports, recommendations, and an implementation roadmap. We also developed over 15+ OT cybersecurity policies and standards aligned with NIST 800-53, NIST 800-82, AESO-CIP, and NERC-CIP frameworks.
Project Duration: (6 months) Standards: NIST, AESO-CIP, NERC-CIP.
Grovemex implemented an enterprise-wide OT cybersecurity program for our Power Generation client, enhancing visibility, compliance, and risk management across 32 industrial sites. We deployed the Verve Industrial OT Security Platform, established patch and vulnerability management processes, and aligned security controls with NERC-CIP and AESO-CIP standards to strengthen OT resilience and operational integrity.
Project Duration: (24 months) Frameworks, Standards & Tools: NERC CIP, AESO CIP, Verve Industrial Platform, SIEM Integration, Backup & Recovery Solutions.
01 . What’s the challenge?
Our client needed to secure its multi-site OT environment consisting of legacy ICS and critical assets. The challenge included lack of centralized visibility, inconsistent baselines, and regulatory compliance gaps with NERC CIP and AESO CIP standards.
02. What we did
Grovemex supported the rollout of a comprehensive OT cybersecurity program across 32 high-priority sites. Implemented Verve Industrial OT Security Platform, integrated logging and monitoring for real-time threat visibility, and established patch/vulnerability management and system hardening baselines. Collaborated with OT and IT teams to operationalize controls and delivered cyber awareness training for site personnel.
03. How did it go?
The engagement improved visibility, compliance, and risk reduction across all OT assets. Our client achieved alignment with NERC and AESO requirements, reduced remediation timelines, and established a repeatable OT security framework for sustainable operations.
Grovemex provided cybersecurity architecture and system integration services for a Provincial Government in Canada. We embedded security-by-design principles into enterprise and OT system integrations, performing threat modeling, risk assessments, and secure architecture reviews across Azure and hybrid environments. Our delivery improved integration security, compliance alignment, and overall system resilience.
Project Duration: (24 months) Standards & Tools: NIST 800-53, ISO 27001, CIS Benchmarks, Azure, OCI, SDLC, SAMM, IoT
Project Description: Grovemex led an enterprise OT/IT cybersecurity enhancement program for a large North American Energy Infrastructure company, strengthening resilience across critical infrastructure. The engagement led to the EDR rollout, Third-Party Risk Management (TPRM) program, and a cyber-metrics dashboard to improve visibility and control effectiveness. The engagement achieved compliance alignment with NIST 800-53, IEC 62443, and ISO 27001, elevating audit and operational maturity
Project Duration: 12 months Frameworks & Tools: NIST 800-53, IEC 62443, ISO 27001, CrowdStrike EDR, Cyber Metrics Dashboard.
01 . What’s the challenge?
Our client required an enterprise-wide OT/IT cybersecurity enhancement to align with board-level strategic objectives and evolving regulatory mandates. Challenges included fragmented risk visibility, inconsistent vendor security controls, and a lack of unified metrics for compliance tracking.
02. What we did
Grovemex Consultant led the delivery of a comprehensive OT/IT security consulting program, including:
- Designing and deploying a cyber-risk metrics dashboard to track maturity and compliance.
- Leading Third-Party Risk Management (TPRM) engagements to assess supplier gaps and drive remediation.
- Rolling out OT EDR (CrowdStrike) and integrating privileged access management.
- Conducting Threat and Risk Assessments across infrastructure projects for resilience and compliance.
- Facilitating NIST 800-53 risk workshops and cyber maturity sessions for business unit leaders.
03. How did it go?
Delivered a unified cyber-governance and metrics framework, enabling measurable improvements in compliance maturity.
Enhanced vendor assurance and OT endpoint visibility across multiple business units. The engagement elevated our client’s cybersecurity posture and set a repeatable model for future assessments.
Project Description: Grovemex provided services to a Public University institute in Alberta on its CASB project to deliver Cloud Security – Threat protection, Data Loss, and Network Private Access – for more than 2000 staff and 1400 student users.
Project Duration: (10 months) Hardware & Software: Netskope CASB, DNS, VPN, IP