Virtual CISO

Add the right expertise to your organisation with a virtual CISO. Maximise security and set your compliance direction.

Our vCISO service allows you to take advantage of our expert knowledge, without needing to pay for a full-time Chief Information Security Officer.

Our senior staff integrate with your team, to lead, guide and help improve your cybersecurity strategy. Working with existing internal and third-party resources, we develop a programme of works that reduces your operational risk.

In addition, the knowledge and experience of our entire technical team is available, providing:

  • A higher level of technical and governance expertise
  • Full support of an experienced cyber team
  • No single point of failure

Our process

The starting point is a comprehensive review, to discover the current cyber security status and objectives of your organisation.

A gap analysis is performed, which may include the following areas:

  • IT network topology
  • Application estate
  • Security controls
  • Critical assets – hardware, software and data
  • Business continuity
  • Threat identification
  • Cyber security maturity level
  • Incident management processes
  • Roles and responsibilities
  • Capabilities and capacity
  • Third parties
  • Staff awareness training
  • Risk register
  • Policies
  • Cyber risk governance
  • Contractual, legal or regulatory obligations

The output from this gap analysis typically informs the action plan to address and mitigate risks, then help move the organisation from its existing state, to its desired state.

Once the action plan is agreed, our Virtual CISO will work with your internal staff to implement any changes.

This is designed to improve the cyber security posture of your organisation, through a project with defined time scales, outputs and milestones, including:

  • Security strategy – creation or revision
  • Business case and benefit realisation
  • Budget planning, phasing and time scales
  • People
  • Process
  • Technology
  • Training
  • Roles and responsibilities
  • Criteria for success
  • Security framework alignment (if appropriate)

Following project completion, typically the service moves into the ‘business as usual’ phase, to:

  • Monitor and re-evaluate, refining continually.
  • Setup and manage security forums.
  • Provide regular updates on maturity, risk and threat landscapes, tailored to the relevant groups, typically executive, risk management committee and IT teams.

Cognisys provides regular reporting via dedicated Account Management, internal support and technical teams, as appropriate.

Additional information is available via our SmartView platform to keep you fully updated at all times.

Discover how we’ve helped leading organisations

RECENT UPDATES

TIPS

Is bringing your own device to work a bad idea?

As ‘Bring Your Own Device’ or BYOD rises in popularity, with more than two-thirds of us using a personal device at work, it’s important for businesses to understand the security risk that this can pose.

TIPS

What is attack path management?

In a world where identities are the new security perimeter, compromising identity platforms like AD and AAD provides the greatest payoff for attackers, ultimately giving them control of all users, systems and data within the organisation.

TIPS

.ZIP domain registration: A risky gateway to nefarious outcomes

In the ever-evolving world of cybersecurity, understanding emerging threats is critical to maintaining a robust defence. One trend currently attracting attention is the registration of .ZIP domains.

Let’s make things happen

Fill in the form and one of our team will be in touch for a no-obligation discussion or quote regarding your requirements.

info@cognisys.co.uk
Leeds office

5 Park Place
Leeds
LS1 2RU

info@cognisys.co.uk
Manchester office

The Sharp Project
Thorpe Road
Manchester
M40 5BJ

LET’S TALK