The best place to start is with an assessment of your

security posture

Understanding security and compliance as a small-midsized organisation can be daunting. Many cyber security frameworks and assessments you hear about are overwhelming, require a team of specialised resources to implement, and are expensive to manage. Our assessment is straightforward and expertly managed by a team of certified specialists who can easily identify your most significant security gaps and prioritise them for improvement.

This assessment is for you:

You don't have a large budget or team, but want to gain an overview of your cyber security maturity.

You want to check if you have sufficient and effective controls in place to mitigate a cyber attack.

You aren't sure where to start with security and compliance, and want to understand what your priority areas are.

Assessment overview

Our security specialists will perform a series of minimal security review activities and present our findings in a clear report. This report includes a prioritised list of remediation actions and a risk table, which can be used to track and plan your security improvements. The result is a 360-degree view of your entire organisation.

What?

An assessment of your organisational security level, with a focus on high risk areas.  

How long?

The assessment will take approximately 4 weeks to complete.

Why?

43% of cyber crime is targeted at small businesses, with the average cost of a cyber attack to a business at over $150,000. A security assessment will identify how to avoid being part of this statistic.

Cost?

We offer fixed price tiers from $12,500, depending on the size of your organisation. Get in touch and tell us more about your organisation.

What we assess:

ESSENTIAL 8 INTERVIEW: We will complete an interview with you to determine a baseline of your cyber maturity against the Essential 8 framework.

CROWN JEWELS ASSESSMENT: Our team will evaluate your key business systems and vendors to determine if these are appropriately safeguarded.

EXTERNAL ATTACK SURFACE ASSESSMENT MAP:
Discover whether external parties can maliciously access your systems. We conduct security reviews of your websites, network presence, and internet-based digital artifacts like email configurations, DNS security, and breached credentials.

MICROSOFT SECURITY SCORE AND CONFIG REVIEW:
Finally, you will have a complete assessment of your Microsoft Office 365 cloud environment, including Email Exchange Online, and SharePoint. We will recommend the top 20 action items  to improve your security posture. 

We know Microsoft

We support all your collaboration, productivity, security and industry-based needs using trusted Microsoft technologies.

We're a Microsoft Solutions Partner in all six designations in the Cloud Partner Program (giving us the additional title of Solutions Partner for Cloud). Designations include: Business Applications, Data & AI (Azure), Digital & App Innovation (Azure), Infrastructure (Azure), Modern Work and Security.

We've also been finalists in the Microsoft NZ Partner Awards every year since 2010, winning multiple times since then.

ISO 27001 certified

We are proud to be ISO 27001 certified, which means we've put all the requirements in place across our people, processes and technology to manage information so that it stays secure. Our team is committed to following consistent, measured and repeatable processes to keep it that way. As risks evolve, we will also adapt and evolve to keep your business safe through continuous improvement, measurement and reporting with dedicated and trained staff.

Let's talk

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.