One software. Five solutions.

Government Security Assessments & Authorization to ATO

Assesses government or private sector vendor assets, such as systems and networks, according to their security categorization, and identifies NIST 800:53 or ITSG-33 security control gaps and recommends controls to mitigate risks. For a thorough end-to-end assessment with all of the SA&A deliverables required up to evidence assessment for the purposes of compliance and obtaining an Authorization to Operate - $38,500

(Cyber) Security Hygiene Assessment and Organizational Attractiveness

Provides a domain specific hygiene assessment on any private sector assets – cyber/technology, products, services, materials, equipment – to identify strengths and gaps and related vulnerabilities, including the organization’s attractiveness to threat actors based on industry, sector, country of origin, Social Vulnerability Index Rating (SVIR), partners and assets. A thorough end-to-end assessment with a full Security Hygiene Assessment Report aligned to NIST 800:53 or ITSG-33 security controls. $28,000

NIST 800:53 or ITSG-33 Compliance Assessment

Assesses private sector assets, such as systems and networks, according to their security categorization, and identifies security control gaps and recommends controls to mitigate risks and meet compliance requirements. Focused on security controls ‘strengths and gaps’ and includes a Security Assessment Report that details the current state and level of compliance with either NIST 800:53 or ITSG-33. - $16,000

SOC2 Readiness Assessment

Provides a thorough readiness assessment on any private sector organization or assets, such as systems and networks, prior to SOC2 audit and attestation. Focused on NIST 800:53 or ITSG-33 control families and controls cross-walked to SOC2 with recommendations in preparation for audit and attestation. - $6,000

Capability Maturity Model (CMM) Assessment

Provides a thorough capability maturity assessment on any private sector organization or assets, such as systems and networks, based on CMM principles. Aligns to NIST 800:53 or ITSG-33 control families and controls with recommendations in preparation for audit or attestation. - $5,000

Full list of package details, timelines and statement of work available upon request.

All prices are inclusive and in Canadian dollars plus applicable taxes.

Customized or additional reports and tailored deliverables on request.