top of page
lowpoly-7741163_1920_edited.png

One Time Services

Cybersecurity Gap AssessmentS​

We identify gaps and vulnerabilities in your cybersecurity practices and measures, and

provide a report and recommendations for your leaders and operations team.​

FULL 106

STARTER BUNDLE

Good for:

  • Organisations with up to 200 employees (can be scaled for larger organisations).

  • Needing a fully independent cybersecurity gap assessment.

  • Needing a comprehensive evidenced assessment for regulators, funders and trade partners.

 

FULL 106 CYBERSECURITY GAP ASSESSMENT

Cybersecurity gap assessment report & recommendations showing where you are now and your risks to independently document your cybersecurity maturity with evidence for regulators, funders and trade partners. Up to 30 minute online presentation to your board/Leaders.​

16 ESSENTIAL POLICIES & PROCEDURES & FREE UPDATES


Ready to adopt immediately, free updates while using any of our services.
 

​PRICING
NZD 69,999 +GST
Terms & conditions apply.

LITE 106

STARTER BUNDLE

Good for:

  • Organisations with up to 200 employees.

  • Needing a comprehensive and detailed assessment.

 

LITE 106 CYBERSECURITY GAP ASSESSMENT

Comprehensive cybersecurity gap assessment report & recommendations showing where you are now and your risks to help increase your cybersecurity maturity. Up to 30 minute online presentation to your board/Leaders.​

16 ESSENTIAL POLICIES & PROCEDURES & FREE UPDATES


Ready to adopt immediately, free updates while using any of our services.

​PRICING
NZD 35,999 +GST
Terms & conditions apply.

LITE 35

STARTER BUNDLE

Good for:

  • Organisations with up to 50 employees.

  • Needing an initial assessment to get started on their cybersecurity journey.

  • Umbrella or NGO organisations looking for a collective price for their member organisations.

LITE 35 CYBERSECURITY GAP ASSESSMENT
 

Lite cybersecurity gap assessment report & recommendations showing where you are now and your risks to help increase your cybersecurity maturity. Up to 30 minute online presentation to your board/Leaders.​

16 ESSENTIAL POLICIES & PROCEDURES & FREE UPDATES


Ready to adopt immediately, free updates while using any of our services.
 

PRICING​​

NZD 10,998 +GST
Terms & conditions apply.
​​

Blue Light_edited.jpg

Cybersecurity Awareness Workshops​

Did you know that over 80% of breaches are due to humans?

 

Cybersecurity Awareness Training has a big impact on the security of your business. We encourage a 'community' approach for your leaders, staff, customers and communities.

 

"We're in this together, and together we can make our organisation, our customers and our communities safer."

Cybersecurity Awareness Workshop for Boards and Leaders for up to 10 people, online, interactive, 90 minutes​

Cybersecurity Awareness Workshop for all Staff for up to 20 people, online, interactive, 90 minutes.​

 

It's interactive, designed for engagement, and attendees can ask anything.

NZD 2,099 +GST per workshop.

people-2557396_1920 2.jpg

External Network Penetration Test

Simulates cyber attacks from outside your network to find and fix vulnerabilities. Technical report and briefing to leadership.

From NZD 5,999 +GST
Right-sized for your organisation.

Internal Network Penetration Test

Tests the security of your internal network to identify and resolve potential threats. Technical report and briefing to leadership.

From NZD 7,999 +GST
Right-sized for your organisation.

Cloud Risk Assessment

Evaluates and provides a technical report on the security risks of your cloud services, recommends safeguards. Technical report and briefing to leadership.

From NZD 3,999 +GST
Right-sized for your organisation.

Compliance Audit​​​

Detailed Compliance Reporting includes:
 

  1. Detailed audit to ensure your cybersecurity practices meet government regulations and industry standards in your country.

  2. Comprehensive review of your policies, procedures, and systems.

  3. ​Advice to uplift and maintain regulatory and operational standards.

  4. Add regulations for your offshore trade partners (e.g., GDPR for Europe) as an additional charged option if required.


From NZD 34,999 +GST

Right-sized for your organisation.

Professional Man Holding a Tablet
Grey Round Patterns
pexels-cottonbro-7438103 2.jpg

Incident Response​​​

A "follow the sun" team to help you respond to incidences any time.

 

  1. Plan and support to deal with and recover from cybersecurity breaches.

  2. On-demand support to manage and mitigate cybersecurity incidents.

  3. Expert assistance during critical incidents.

  4. Help to minimise damage, reduce downtime, recover quickly, restore normal operations, and prevent future attacks..


From 49,999 +GST

Right-sized for your organisation.

Policies & Procedures Bundle Plus Free Updates

16 Essential Policies & Procedures to adopt immediately.
Free updates while subscribed to any of our services.​


NZD 999 +GST

Or Free while subscribed to our services.

pexels-olly-3760067.jpg
Blurred Refraction
pexels-olly-845451 2_edited.jpg

Senior Cybersecurity Advice

Qualified senior executive advisors available.​
NZD 279 +GST per hour

bottom of page