Go directly to product information
1 of 1

Zerolynx

Cybersecurity Fast Review for SMEs

Cybersecurity Fast Review for SMEs

regular price €2.874,00 EUR
regular price Offer price €2.874,00 EUR
Offer Exhausted

Our Fast Review service allows you to know, in just one week, the real state of the company at the cybersecurity level >. This service is aimed at SMEs with less than 50 employees. If you wish to hire this service for larger companies, do not hesitate to contact our sales team.

Day 1: Recognition of the environment.

We review the global state of cybersecurity by checking compliance with the priority controls of the CIS matrix:

  • Inventory of authorized and unauthorized devices.
  • Inventory of authorized and unauthorized software.
  • Secure configurations on computers.
  • Continuous vulnerability assessment and remediation.
  • Controlled use of administrative privileges.
  • Maintenance, monitoring and analysis of audit trails.
  • Email and web browser protections.
  • Anti-malware defenses.
  • Control of network ports, protocols and services.
  • Data recovery and backup capabilities.
  • Secure configurations for network devices such as firewalls and switches.
  • Controlled access based on the need to know.
  • Wireless access control.
  • Control and monitoring of user accounts.
  • Software security.
  • Incident response
  • Penetration tests.

Day 2: Internal cybersecurity audit.

We connect to your system with one of your PCs and the permissions of a regular employee, and verify the permeability of the network and the possibility of moving laterally by accessing systems and information that we should not have access to.

Day 3: External intrusion audit.

From our offices we review the vulnerabilities of your infrastructure published on the Internet (WEB, FTP, VPN, etc.) based on the OWASP methodology, with the aim of trying to penetrate your systems.

Day 4: Digital exposure analysis.

We analyze the public footprint that the company has on the Internet, collecting information leaks, exposed data, disinformation campaigns and other data that could destabilize the organization.

Day 5: Action plan

We issue a final report with a prioritized action plan, which will list the work to be carried out to solve the identified problems.

 

In the event that the Day 2 review is carried out in person, the price of the service does not include possible per diem or travel expenses.

More information about our Fast Review service

Purchase the service from our virtual store and in less than 48 hours (working hours) one of our Project Managers will contact you to schedule the start of the work, which will take us approximately one week.

See all the details