720-891-1663

Small Business Cybersecurity Program

Problem: New cybersecurity regulations are being rolled out constantly, but you don't know where to start or what to do...or if you can afford the fix.

Solution: We offer a complete, AFFORDABLE cybersecurity package and hands-on guidance and implementation support that will help you build a professional cybersecurity program for your business. This program will comply with Colorado's new privacy and cybersecurity law and other regulations.

 

Warren Buffett: "I don't know that much about cyber, but I do think that's the number one problem with mankind."

 

Most small and medium sized businesses (including law firms, accounting firms, and medical practices) can benefit from this one-of-a-kind package that is designed to tackle your cybersecurity and compliance problems head-on. Engineered by cybersecurity professionals, this program will help your company, firm, or practice build a cybersecurity program that is fully aligned with the NIST Cybersecurity Framework and the ISO 27001-2013 Standard.  

The program costs only $7,850.00 and it offers the following benefits:

  • Comprehensive cybersecurity program aligned with all major regulations and standards
  • Affordable for any business
  • Critical implementation support and monitoring by our team of professionals
  • Includes our Gold Level Cybersecurity Certification (included in price, but optional to you)
  • Payment made in two installments
  • Full money-back guarantee

The Business Cybersecurity Certification Program is comprised of the following products and services:

1. Cybersecurity Network Risk Assessment
2. Written Data Security Plan (DSP)
3. DSP Management Spreadsheet
4. Cybersecurity Policy Package
5. Incident Response Program
6. Cybersecurity Awareness Training Program including:
--Professional security awareness training (including unlimited phishing training) for up to 25 staff
--Access to Mitch Tanenbaum's Cyblog
--Ransomware Training
--Protect Your Family Money Training
--Technology Enhancement and Digital Anonymity Training
--Colorado Protections for Consumer Privacy Law (H.B. 1128) Training (for companies doing business in Colorado)
--Threat Intelligence Service
7. Small Business Encryption Techniques and Solutions
8. Cyber Insurance Policy Primer, Checklist, Recommendations
9. Cybersecurity Due Diligence and Company Valuations
10.OpenDNS-Free (or Low-Cost), Hands-off, Blocking of Malicious Traffic
11. Two hours of one-on-one virtual Chief Information Security Officer (vCISO) Consulting
12. Three hours of implementation and/or technical support
13. Gold Level Cybersecurity Certification

See detailed description of cybersecurity products and services below.

Program Price: $7,850.00

Delivery Time: All products and services except the vCISO time, the implementation and/or techncial support, and the Gold Level Certification will be delivered within 30 days of receipt of the initial cybersecurity assessment questionnaire from client.

Payment Terms: 50% ($3,925) due upon acceptance of Terms of Use https://www.cybercecurity.com/terms-of-use/ and 50% ($3,925) due upon delivery of all products and services except the two vCISO hours, the four support hours, and the Gold Level Certification.

Guarantee: 60-day money-back guarantee if you are not satisfied with our service or products. Our goal is 100% satisfied customers, all the time...but if there is a problem, we'll make it right or return your money...and you keep whatever products or services we have already provided you. See full details at https://www.cybercecurity.com/terms-of-use/

Questions? Please contact Ray Hutchins for more information: 303-887-5864.

Business Cybersecurity Certification Program with Gold Level Certification Details

1. Cybersecurity Network Risk Assessment. You will be provided with a cybersecurity network questionnaire that you will fill out and return to us via encrypted email. We will provide simple instructions for how to do this. CyberCecurity will then:

--Review your questionnaire answers
--Ask any additional questions via email or phone call
--Conduct external scans/discovery (and interpretation) of your network and web sites using our various technology tools, including:

--Generate a prioritized report which identifies organizational risk status and recommended actions required to bring your company into greater alignment with industry best practices.
--Debrief your leadership via phone and answer any questions.

  • Delivery time: 30 days after you submit questionnaire answers

2. Written Data Security Plan (DSP). The DSP is the overarching document that you will use to guide the development and operation of your Information Security Program in accordance with industry best practices and IRS Pub 4557. (Delivery time: 30 days after you submit questionnaire answers).

3. DSP Management Spreadsheet. This Excel spreadsheet serves as a management tool for your cybersecurity program. It has pre-formatted and populated tabs that support you as you collect and track the following information:

  • Quarterly and annual management reporting
  • IT hardware inventory
  • Application (software) inventory
  • IT controls checklist-This tool supports you or your IT support personnel as you track matters such as software updates, password management, data location, device configuration, access controls, etc.
  • Vendor data inventory (VDI)-In preparation for developing the company's Vendor Cyber Risk Management Program, leadership must start collecting data about all vendors who touch or have access to your data. Our VDI facilitates and guides that process and makes it easy to collect data that will be necessary later.
  • Incident report record
  • Delivery time: 30 days after you submit questionnaire answers

4. Cybersecurity Policy Package. Policies are the foundation of any cybersecurity program. In order to align with industry best practices, your company must deploy a minimum set of cyber security policies. The package which we supply includes 10 policies and 4 support documents. Our Business Cybersecurity Certification Program typically includes the following policies, but we will first review your risk assessment and then adjust the policy package to best address your risk profile. (Additional policies are available for an additional charge).

Policies:
1-Client Data Protection Policy
2-Cybersecurity and IT Support Policy
3-Cyber Risk Assessment Policy
4-Personnel Security Policy and Procedures
5-Security Awareness Training Policy
6-Data Backup Policy & Procedures
7-Physical Security Policy and Procedures
8-Vendor Cyber Risk Management Policy
9-Incident Response Policy
10-BYOD Policy & Procedures

Support documents:
0-1.v1 Message from CEO
0-2.v1 How to Deploy These Policies
0-3.v1 Helping Staff Comply with Cybersecurity
0-4.v1 Policies and Procedures Change Management SOP

  • Delivery time: 7-14 days after you submit questionnaire answers

5. Incident Response Program (IRP). This IRP is aligned with industry best practices and the Department of Homeland Security Cyber Risk Response requirements and which correctly address the following IR requirements: 

  • IR Team Development, Management, and On-going Training
  • Assessment of and Decision on Information Security Events
  • IR IT Containment and Eradication Procedures
  • Crisis Communications
  • Recovery and Continuity Procedures
  • The IRP also includes 10 Incident Handling Checklists and Forms which are pre-populated with useful local contact information and resources. We've already done a bunch of the work for you!
  • Delivery time: 30 days after you submit questionnaire answers

6. Cybersecurity Awareness Training Program. The single biggest cyber risk that any firm has is its people. Most of the time, it is human error that is the cause of cyber security incidents. While training is not a cure-all for these problems, training does reduce the number and seriousness of cyber security incidents.

Our Business Cybersecurity Certification Program includes a one year, Silver Level subscription to the KnowBe4 security awareness training platform for up to 25 of your employees. Additional staff can be added for an additional fee; please contact us for a quote. This includes full use of the KnowBe4 email phishing module and all training and support. This on-demand training program tracks employee completion of the required training modules and success or failure of each phishing exercise and other training. The system is very easy to use. (Delivery time: Annual KnowBe4 subscription starts within 7-14 days upon payment of the 50% deposit as described above).

Your cybersecurity awareness training program also includes the following training:

>Access to Mitch Tanenbaum's Cyblog--for you and your entire staff.  Mitch's Cyber Blog is recognized as one of the most informative and interesting cybersecurity blogs in the country. New topics come out each week and Mitch always covers them in a non-technical way. Thousands of business people around the country depend on Mitch to keep them informed and up-to-speed on cybersecurity. (Delivery time: Access to Mitch's blog starts within 7-14 days upon payment of the 50% deposit as described above).

>Ransomware Training. Ransomware is a huge and growing threat to small businesses. You need to utilize the correct back-up procedures and your people must be trained to correctly respond. This on-demand, webinar training is highly entertaining and informative and can be of value to all your staff and their families. (Delivery time: 7-14 days after you submit questionnaire answers).

>Protect Your Family Money Training. Based on our very popular training program, this entertaining and informative webinar provides information collected by Ray and Mitch and which is designed to help you, your family and your clients better protect their money during this golden age of cyber theft. Delivery time: 7-14 days after you submit questionnaire answers).

>Technology Enhancement and Digital Anonymity Training. This training is delivered via an on-demand webinar and an associated Power Point Presentation. The training is a compilation of important tools and techniques businesses and individuals can use to reduce cyber risk. This information was originally compiled by the Federal Bureau of Investigation and FBI Agent and Chief Security Officer Michael Mercer. This is an absolutely amazing and necessary tool for owners of businesses of all sizes. We supplement Michael's information with some new information and Ray and Mitch make the presentation lively and interesting. (Delivery time: 7-14 days after you submit questionnaire answers).

Just a few topics covered include:

  • Smart phone security privacy settings
  • Making your browser safer
  • Reducing your "digital exhaust"
  • Blocking surveillance ads and invisible trackers
  • Controlling web bugs and beacons
  • And much more!

>Colorado Protections for Consumer Privacy Law (H.B. 1128) Training. This is an on-demand webinar training regarding this important new law for anyone doing business in Colorado. This webinar has been our most popular webinar for business leaders. (Delivery time: 7-14 days after you submit questionnaire answers).

>Threat Intelligence Service. Access to our weekly newsletter that focuses on software patches, network vulnerability issues, legislative issues and more.

7. Small Business Encryption Techniques and Solutions. We provide detailed instructions for encryption of both data-at-rest and data-in-motion for small firms using standard Microsoft and Mac products. (Delivery time: 7-14 days after you submit questionnaire answers).

8. Cyber Insurance Policy Primer, Checklist and Recommendations. After you have built your cybersecurity program, you need to consider cybersecurity insurance.

The cyber insurance policy is in addition to your general liability policy. The problem with cyber insurance policies is that they are "non-standard form" policies, which means that unlike your auto insurance or home insurance, cyber insurance policies vary widely in their coverage and limits. One of the services we offer to larger companies is to read their cyber insurance policy and make sure they have the coverage they think they have. Many times they don't. We provide you with a basic primer and checklist to help you buy the right insurance. We'll also give you recommendations for a couple of cybersecurity insurance brokers whom we know and trust. (Delivery time: 7-14 days after you submit questionnaire answers).

9. Cybersecurity Due Diligence and Company Valuations. This is information was originally designed to help accountants introduce cybersecurity due diligence to clients wishing to purchase, sell or invest in companies, but we found that all company leaders could benefit from this info. This discussion alone is worth what you are paying for the whole course. (Delivery time: 7-14 days after you submit questionnaire answers).

10. OpenDNS. Every small (and large) business must take advantage of this simple-to-implement and highly effective and proven solution that blocks malicious traffic automatically. We provide the explanation and simple instructions. (Delivery time: 7-14 days after you submit questionnaire answers).

11. Virtual Chief Information Security Officer (vCISO). There is a critical shortage of Chief Information Security Officers (CISOs). Many organizations are trying to fill this position with IT professionals who lack the expertise and experience required to understand the problems, define solutions, and drive the necessary change.

For most businesses, it is impossible to justify the expense of a full-time CISO that will cost between $150k-$250k+ per year plus benefits. Most companies don't even have the internal expertise to properly evaluate a candidate. (BTW, we offer a service to assist you in evaluating full-time CISO candidates as well).

Our Business Cybersecurity Certification Program provides you with two hours of personalized, one-on-one (or your team is invited) virtual CISO consultation time that you can use whenever you need it. Our vCISO can do the following for you:

  • Work with your leadership to make sure they understand the problems and take necessary corrective actions
  • Ensure that the correct assessments and testing are accomplished
  • Help develop the security strategy
  • Work with your existing IT resources to implement a correctly prioritized security mitigation strategy, including policy development and security awareness training
  • Implement an effective vendor management program
  • Assess and screen cyber security personnel, processes, and technologies
  • Help you come to grips with any regulatory requirements
  • Help you implement your incident response plan
  • And much more!

Our vCISO program provides your company with a top-notch, hugely experienced cybersecurity resource, Mitch Tanenbaum. Mitch becomes your vCISO and go-to resource for cyber security expertise. Regular price for this service is $325 per hour. If required, you can easily purchase additional hours at $250 per hour if billed in advance in 10-hour increments ($2,500) or $325 per hour if billed in arrears. (Delivery time: As requested by client).

12. Implementation and/or Technical Support. Implementation of a REAL cybersecurity program that will earn our Gold Level Cybersecurity Certification is not easy. There will be times when you need to ask questions or request direct guidance. We provide you with three hours of support and monitoring time from a certified cybersecurity professional. We don't implement the program for you, but we support you as you make it happen. This is in addition to the two hours of vCISO support you have with Mitch Tanenbaum. (Delivery time: As required by client).

13. Gold Level Cybersecurity Certification (Optional-at your discretion-already included in the $7,850.00). Once you build your cybersecurity program, you want to use it as a competitive advantage over your competition. Upon successful implementation of all activities above, we will award you with our Gold Level Cybersecurity Certification. To see what our certification looks like and understand how it works, please go to the CyberCecurity.com home page and click on the Platinum Level Cybersecurity Certification image at the bottom of the page.

Certification benefits include:

  • Attract and retain security sensitive customers
  • Gain a competitive edge over security disadvantaged competitors
  • Reduce risk and legal exposure
  • Increase insurability and possibly reduce cyber insurance premiums
  • Build a positive reputation with employees, clients, vendors, regulators
  • Take the first step towards more advanced certifications

ORDER TODAY for only $7,850.00! Please contact Ray Hutchins at 303-997-5506 or rh@cybercecurity.com for more information.

Click on the Buy Now button below and charge the first payment of $3,925.00 to your credit card. When you click on the Buy Now button below, you will go to a PayPal page where you will be given the option to pay via your PayPal account or with your credit or debit card. Either way, your payment will be securely processed via PayPal. We do not see your credit card number. After we are notified of your purchase, we'll contact you and provide simple encrypted email instructions related to the cybersecurity assessment. You can contact us any time with questions at 303-997-5506 or rh@cybercecurity.com.

NOTE: By clicking on the Buy Now button below, you acknowledge and accept our TERMS of USE located here:
https://www.cybercecurity.com/terms-of-use/

 

For a full list of our services, please go to: https://www.cybercecurity.com/services/

Questions? Please contact Ray Hutchins for more information: 303-887-5864.

Thank you for considering CyberCecurity for your information security needs.

z z