...

CIS Critical Controls Compliance Assessment Services

Measure your organisation's compliance with CIS Critical Controls.

CIS Critical Controls is an internationally recognised set of prioritised actions to protect your organisation and data from known cyber attack vectors.

  • Identify missing gaps.

  • Implement missing controls.

  • Get guidance to stay compliant.

The problem

Your company has requirements.
Non-compliance means trouble.

Security compliance requirements can pop up from various angles. Sometimes it's internal, a regulator, the government, a vendor or some third-party that needs your company to comply.

Non-compliance hinders a business goal being achieved.

Your company might be fined or face penalties and other consequences.

Non-compliance can make the company look bad to both internal and external stakeholders.

The solution

Identify all gaps.
Get a professional assessment.

Understand, assess and achieve security compliance goals. Maintain a positively sharp image with applicable local and international laws, regulations, parent companies and third-parties.

Get a clear report of gaps in compliance with requirements.

Become compliant, so your company can meet its strategic goals.

Minimise penalties, the risk of fines and reputational damage.

Here's what's covered

Areas analysed

01. Inventory and Control of Hardware Assets

02. Inventory and Control of Software Assets

03. Continuous Vulnerability Management

04. Controlled Use of Administrative Privileges

05. Secure Configuration for Hardware and Software on Mobile Devices, Laptops, Workstations and Servers

06. Maintenance, Monitoring and Analysis of Audit Logs

07. Email and Web Browser Protections

08. Malware Defences

09. Limitation and Control of Network Ports, Protocols, and Services

10. Data Recovery Capabilities

11. Secure Configuration for Network Devices, such as Firewalls, Routers and Switches

12. Boundary Defence

13. Data Protection

14 Controlled Access Based on the Need to Know

15. Wireless Access Control

16. Account Monitoring and Control

17. Implement a Security Awareness and Training Program

18. Application Software Security

19. Incident Response and Management

20. Penetration Tests and Red Team Exercises

Let's get started

Measure, Align and Manage

Become compliant.


Measure

Identify gaps between your current security operations and CIS Critical Controls.



Align

Align your organisation's operations to an internationally respected framework.



Manage

Keep your security operations in check and robust to protect against cyber attacks.

Get started in 3 simple steps.

Start seeing results within 24 hours.

Request a proposal

Complete the form below to request a quote from our sales team. We will respond to you within 24 hours.

Approve and pay

Digitally sign our proposal and submit payment online. We accept credit cards and wire transfers.

Start seeing results

We will host a kick-off meeting with your team to agree on the next steps and to get started on the project.

Request a quote or a meeting.

Take the next step to protect your enterprise's IT network and data.

We have the facts

We provide real data intelligence.

Each month we analyse over 18,000 Caribbean domains to provide usage statistics on HTTPS and Security Headers.

... image
... image

Related Services

Below are some related services you might also be interested in. Request a quote today.

Vulnerability
Scanning

Check for vulnerabilities across your internal and external network.

Click here

Network Device
Configuration Audit

Directly analyse your configuration files for security vulnerabilities.

Click here

Web Application
Security Assessment

Assess your web app's functionality for security vulnerabilities.

Click here
...

Request a proposal/quote.

Start seeing results in 24 hours.