Cyber Security

Cyber Security Essentials Assessment

Understanding your security posture and maintaining vigilance are key to protecting your business, brand and intellectual property from cyber security threats and malicious activities.

Assess the current security posture of your organisation

Our experienced Security Consultants have developed a thorough and comprehensive assessment to facilitate a clear understanding of your organisation’s current security posture, both on-prem and in the cloud.

Responses will be analysed against standards and Frameworks from ACSC (Essential 8 and Top 37), APRA (CPS234), International Standards Organisation (ISO27001), the Cloud Security Alliance (CCM4) and the US National Institute for Science and Technology (NIST CSF).

Ideal For

  • Understanding the security posture of your organisation against domestic and international standards.
  • Identifying the key practices that are required to improve the posture and maturity of your on-prem and cloud security.

How does it work?

  • We will send you a comprehensive questionnaire to complete.
  • The responses are analysed and recommendations are developed and prioritised
  • An actionable report is compiled that measures your organisations security posture with advice on how it can be strengthened.

Cost

This Assessment is offered at $5,000 (ex GST)

The Outcome

  • A report and presentation describing your current security posture, including key recommendations and actions with our Telstra Purple security consultant.

To learn more or register for the Cyber Security Essentials Assessment, simply leave us your details.

This field is requiredThis field is invalid
This field is requiredThis field is invalid
This field is requiredThis field is invalid
This field is requiredThis field is invalid
This field is requiredThis field is invalid
This field is requiredThis field is invalid
This field is requiredThis field is invalid