[RISK ASSESSMENT + SECURITY STRATEGY PLAN]

Less meetings. More clarity.

Get our comprehensive review of your risks, plus a detailed action plan on how to resolve them. So you can skip right to implementation.

The forces that drive your business’s success

are also your greatest threats

Teamork

Employees

Gear

Departments

Responsive

Devices

Connection

Networks

You know you need to bolster your business’s cyber security. But with so many factors at play, where do you even start?

[SECURITY STRATEGY PLAN]

Know exactly where you stand.
And exactly what to do about it.

Tap into years of industry knowledge from a team of security system builders. We’ve discovered and resolved cyber weakness for tens of businesses and will create a Security Strategy Plan that’s tailor made for your business.

Here’s what that means IRL

For the executive team

Get clarity on what you’re doing right and what your biggest threats are so you can keep business safe.

For the IT team

Cut the decision-making process, and get right to work with specific tasks you can implement, rated by priority.

From Asset Management to
Zero-day Exploits

Get an expert evaluation of your environment’s vulnerabilities against our exhaustive list of evolving threats

Asset Management

Data destruction policy, inventory management,  IT inventory management, remote administration security

Endpoint Security

Laptop encryption, file types, image types, BYOD policy, computer auto-lock, block browser add-ons, disable USB access

Configuration Management

Password security, encryption, patch management

Cloud Security

Ransomware response policy, high-risk activity alerts, external share settings, block cloud services.

Web Security

Source code control system installation, external sources control code, app components/libraries, session tokens security, input validation, web application security, application errors

Network Security

DNS filtering, application whitelisting, intrusion/detection prevention, wireless network segregation, firmware updates, internet filtering, port isolation, firewall control

Cryptographic Protections

In-flight sensitive data encryption, at-rest sensitive data encryption

Continuous Monitoring

Separate & protect software development environments, logging & SIEM, bank account alerts, external code use, source code control system, third-party security management, exception monitoring,  external user authentication

Data Classification & Handling

Software data classification, disable directory browsing, cryptographic keys security, employee PII protection, at-rest sensitive data encryption, data loss prevention

Technology Development & Acquisition

Purchase cyber security insurance

Identification & Authentication

Disable inactive users, minimize admin access, change credentials, proper off-boarding, password policies, centralized access control, change default passwords, set up and employ MFA, bank user logins, positive pay, password manager, two-factor authentication, validate wire transfers, brute-force application protection, modernize security protocols, two factor email identification, role-based access control, multi-factor identification for external users, secure password recovery, transaction re-authentication, secure activation codes

Incident Response

Incident response procedures, process to report security issues

Web Security

Source code control, external control code, proper input validation, secure session tokens, update app components/libraries, web app security, hide app errors

Vulnerability & Patch Management

Penetration test program, test for vulnerabilities, process for patching application code, vulnerability scan program, patch management, remediate external vulnerability scan results, update and secure client-side technologies

Threat Management

Brute-force application protection, role-based secure coding practices training for developers, document roles and responsibilities

Human Resource Security

Improve onboarding and termination processes, secure password management, implement strong access control policies, ensure proper employee security training, conduct background checks

Physical & Environmental Security

Deploy physical security around office and servers, set up NAC (Network Access Control)

Information Assurance

Improve accounting oversight, conduct admin over secure channels

Capacity & Performance Planning

Segregate server functions

Security & Privacy Governance

Information security policy, discover and remediate gaps in compliance

Business Continuity & Disaster Recovery

Reliable re-deployment backup system, proper backup strategy, business continuity plan, availability strategy

Third-Party Management

Proper contracts to limit liability and exposure for third-parties

Security Operations

Disable end-user configuration, segregate server functions, deploy secondary DC, set up SPF, DKIM, and DMARC, database and server hardening

Security Awareness & Training

Security awareness training, process to report security issues

“I have peace of mind knowing that we're being looked after by experts.”
“We were looking into training programs to increase our employee’s awareness,  but it was hard to find something that would keep them  engaged and clear. Mordy’s training was fantastic. Aside from that,  the reports we get from him are concise, yet incredibly clear. Both my infrastructure team and the CEO understand them. I have peace of mind knowing that we're being looked after by experts who help us enhance our security posture in a practical, actionable way.”
Robert Curtis, CTO C&A Global
C+A Global logo
Which leads to:

Simple process
for complicated environments

We cut down the hassle. And upped the results.

STEP
1
3

CORE INTERVIEWS

Time Investment

2-3 days

Goal:

Get a comprehensive understanding of your unique set-up and environment.

Process:

We conduct onsite and/or virtual interviews with key members across multiple departments, including:

  • Executive

  • Accounting

  • HR

  • IT

  • Developers

STEP
2
3

VULNERABILITY SCANS

Goal:

Get a comprehensive understanding of your unique set-up and environment.

Process:

We run automated  scans on the internal network system and perimeter to detect vulnerabilities.

STEP
3
3

EXHAUSTIVE AUDIT

Goal:

See where you’re vulnerable. Know where you’re safe.

Process:

We comb through every corner of your business environment, and gauge risks against our constantly evolving threat list.

THE REPORT

An action plan you’ll keep coming back to

Your risks

Get a clear list of of what you’re doing right, and where you’re vulnerable.

Your solutions

Get specific recommendations on how  to resolve each risk item, because we’re nothing if not actionable.

Your priorities

See the priority and risk score for each item, so you know exactly what needs to be resolved first.

IN-PERSON PRESENTATION MEETING

Let’s unpack every detail. Together.

Tie up all those hanging questions on the spot so you can implement faster. (And if you have follow-ups afterward, just shoot us an email. We’re here for you.)

The price of oblivion?

A comprehensive cyber security plan costs.

But a cyber attack?

That’ll cost you more, plus gutted systems, your client’s trust, and your reputation.

Protect what you’ve built.

Go from confused to confident

book a risk assessment