shield with graduation hat Security training
X

Security training

Watch Video

Assess and strengthen each user’s security knowledge gaps through regular, bite-sized training courses that are prioritised based on their risk areas. Key standards like ISO 27001 require regular staff training.

This service is included in the following of our standard packages

The Premium
  • Not for profit
The Premium
  • Starter Plans
The Premium +
  • Advanced Plans
The Complete
  • Advanced Plans
The Regulator
  • Advanced Plans
X
dark blue opening envelope Phishing simulation
X

Phishing simulation

Watch Video

Identify which employees are susceptible to sophisticated and common phishing attacks through periodic simulations, and educate those who show high risk. Key standards like ISO 27001 require regular staff training.

This service is included in the following of our standard packages

The Premium
  • Not for profit
The Premium
  • Starter Plans
The Premium +
  • Advanced Plans
The Complete
  • Advanced Plans
The Regulator
  • Advanced Plans
X
Compliance, policies and insurance logo Active campaigns
X

Active campaigns

Watch Video

Scheduled and seasonal cyber security training.

This service is included in the following of our standard packages

The Premium
  • Not for profit
The Premium
  • Starter Plans
The Premium +
  • Advanced Plans
The Complete
  • Advanced Plans
The Regulator
  • Advanced Plans
X
dial with warning symbol Risk score
X

Risk score

Watch Video

A risk score that indicates your organisation’s cybersecurity risk.

This service is included in the following of our standard packages

The Premium
  • Not for profit
The Premium
  • Starter Plans
The Premium +
  • Advanced Plans
The Regulator
  • Advanced Plans
The Complete
  • Advanced Plans
X
graph and line charts Management reporting
X

Management reporting

Watch Video

Access and provide proof of security awareness training for compliance and GDPR.

This service is included in the following of our standard packages

The Premium
  • Not for profit
The Premium
  • Starter Plans
The Premium +
  • Advanced Plans
The Complete
  • Advanced Plans
The Regulator
  • Advanced Plans
X
checklist logo Policies
X

Policies

Watch Video

Choose from an online catalogue of essential employee policies.

This service is included in the following of our standard packages

The Premium
  • Not for profit
The Premium
  • Starter Plans
The Premium +
  • Advanced Plans
The Complete
  • Advanced Plans
The Regulator
  • Advanced Plans
X
hacker with all seeing eye Dark web monitoring
X

Dark web monitoring

Watch Video

Matching your user and password credentials to those available on the dark web.

This service is included in the following of our standard packages

The Premium
  • Not for profit
The Premium
  • Starter Plans
The Premium +
  • Advanced Plans
The Regulator
  • Advanced Plans
The Secure
  • Starter Plans
X
pen writing on back of envelope Signature management
X

Signature management

Take control of your organisations signatures with our easy-to-use management tools.

Email signature management is the process of creating and managing email signatures for an organization’s employees. It ensures that all employees have a consistent and professional email signature that includes the necessary information such as name, title, and contact information. Email signature management can help businesses improve their brand image and ensure that all employees are following the same guidelines.

This service is included in the following of our standard packages

The Premium +
  • Advanced Plans
The Complete
  • Advanced Plans
The Regulator
  • Advanced Plans
X
arrow through envelope Spear phishing
X

Spear phishing

Spear phishing is a type of phishing attack that targets a specific individual or group of individuals within an organisation, and tries to trick them into divulging sensitive information, downloading malware, or unwittingly sending payments to the attacker.

Spear phishing attacks are very effective and difficult to prevent. We simulate spear phishing attacks as part of our security training programme.

This service is included in the following of our standard packages

The Premium +
  • Advanced Plans
The Regulator
  • Advanced Plans
X
dark blue tick with circle background 2 Cyber essentials
X

Cyber essentials

Cyber Essentials is a UK government-backed scheme that shows that businesses protect their data against cyber attacks. It is a set of technical controls that organisations should have in place to protect themselves against common online security threats.

The scheme is suitable for all organisations, of all sizes, and in all sectors, but it is a must have for highly regulated industries and organisations hoping to win contracts from government organisations. Cyber Essentials certification can help you win new business and reassure your customers that you take the cyber security of their data seriously.

With our certification service, we can guarantee that you pass first time, saving time and money.

This service is included in the following of our standard packages

The Premium +
  • Advanced Plans
The Regulator
  • Advanced Plans
X
Cyber essentials plus
X

Cyber essentials plus

Cyber Essentials Plus is a UK government-backed scheme that shows that businesses protect their data against cyber attacks. It is a set of technical controls that organisations should have in place to protect themselves against common online security threats.

The scheme is suitable for all organisations, of all sizes, and in all sectors, but it is a must have for highly regulated industries and organisations hoping to win contracts from government organisations. Cyber Essentials certification can help you win new business and reassure your customers that you take the cyber security of their data seriously.

Cyber Essentials Plus is distinct from Cyber Essentials in that an ethical hacker will test your security and provide feedback and recommendations.

With our certification service, we can guarantee that you pass first time, saving time and money.

This service is included in the following of our standard packages

The Complete
  • Advanced Plans
X
gdpr scroll GDPR certification
X

GDPR certification

Certification schemes that can help you demonstrate compliance with the GDPR. These schemes are designed to help organisations demonstrate that they have taken appropriate measures to comply with the GDPR.

This service is included in the following of our standard packages

The Complete
  • Advanced Plans
X
person in disguise Penetration testing
X

Penetration testing

Penetration testing is a simulated cyber attack on a computer system that is performed to evaluate the security of the system. The purpose of this simulated attack is to identify any weak spots in a system’s defenses which attackers could take advantage of.

This service is included in the following of our standard packages

The Complete
  • Advanced Plans
X
Starter Plans Advanced Plans Not for profit
See Our Plans
X