Usage subject to Terms and Conditions

Free Cybersecurity Assessment

  • FrameworkFramework
  • Controls AssessedControls Assessed
  • Assessment TypeAssessment Type
  • ReportReport
  • RecommendationsRecommendations
  • SCF 15

  • Exploratory

  • FrameworkSCF
  • Controls Assessed15 of 1000+15
  • Assessment TypeExploratory
  • Report
  • Recommendations
  • SCF 50

  • Basic

  • FrameworkSCF
  • Controls Assessed50 of 1000+50
  • Assessment TypeBasic
  • Report
  • Recommendations
  • NIST CSF

  • Alignment

  • FrameworkNIST CSF
  • Controls Assessed108
  • Assessment TypeAlignment
  • Report
  • Recommendations
  • Others

  • Varies

  • FrameworkVaries
  • Controls AssessedVaries
  • Assessment TypeVaries
  • Report
  • Recommendations

FREE 15-Point Cybersecurity Assessment & Recommendations 

Our mission is to help Small and Mid-size organizations improve their cybersecurity. To support our mission, we offer this FREE 15-Point Cybersecurity Assessment & Recommendations to help organizations better understand actions they can take to improve their cybersecurity posture.

 

Schedule your Free Cybersecurity Assessment

This 15-Point Cybersecurity Assessment will cover topics such as:

  • Cybersecurity related documentation
  • Secure data and media disposal
  • Data backups
  • Data encryption
  • Secure file transfer
  • Malware protection
  • Email Protection
  • Multi-factor authentication
  • Password security
  • Network security
  • DNS Security
  • Risk Assessments
  • Vendor Risk Management

Why is the assessment FREE?

Our mission is to help organizations improve their cybersecurity. Our Free 15-Point Cybersecurity Assessment provides a foundational report to help organizations improve their cybersecurity posture.

We will provide a report with recommendations, and if your business wants to implement them, we are happy to help you implement them.

SCF 15 – Free Security Assessment

  • Secure Controls Framework Audit – 15 Questions
  • Leveraging https://www.securecontrolsframework.com/scf-domains perform a 15-point inspection of the organization and propose Security Controls to implement
  • This is an exploratory assessment with the goal of providing a fundamental view of the organization’s security posture. It uses 15 of the 1000 controls from the SCF, it is very limited in scope.
  • We will work with your organization and IT department to obtain the answers to the assessment.
  • Implementation of the Security Controls is a separate billable item.
  • The Deliverable includes a scored assessment with recommendations and a copy of the assessed controls and their mappings per the original SCF framework to CIS 8.0, NIST 800-53 v5, NIST 800-171 Rev 2, NIST CSF v1.1, etc.
  • Includes a 1-hour report review with the client to go over findings
  • Please review the “SCF Domain Controls per SCF Assessment” at https://marbersecurity.com/msa/ for more details
  • Please note that this SCF Security Assessment is a Basic Security Assessment, and it is NOT to be deemed as a full Risk Assessment, Security Assessment, etc. Such services are available upon request.
  • Visit https://marbersecurity.com/scf for a sample report
  • Post-deliverable review support falls under billable “Hourly Consulting Engagements”

Controls included in the SCF 15 Security Assessment

DISCLAIMER: Please note this is not a Full Risk Assessment or Compliance Audit. This is a good first step for an organization that has never checked had a Cybersecurity Assessment.

Please let us know how we can help, take advantage of our initial FREE Initial Consultation. Contact us to get started.