Cyber Security Uplift and
Awareness training Packages for
small medium-sized businesses (SMBs)

By choosing the right package, you are taking a significant step towards uplifting your business’s cybersecurity. These packages are designed to provide advanced protection that is both comprehensive and effective, ensuring your business can operate safely and securely as it grows.

ITS NOT A MATTER IF YOU FACE A CYBER ATTACK, IT'S WHEN

In today’s digital landscape, Technology plays a critical role in nearly every aspect of your business, offering simple ways to collaborate with your team and engage with customers and drive revenue. This ease of collaboration also increases the risk of cyberattacks. With the recent surge in remote work, the potential for both internal and external security breaches hashave significantly escalated, heightening the overall risk to your business.

of SMB’s have experience at
least one data breach

of SMB’s have faced
ransomware

of all cybercrime reports
were made by SMB’s

The costs associated with a security breach can be devastating, impacting both the financial stability and reputation of a business. For many small and medium-sized businesses (SMBs), recovering from such incidents can be especially challenging, and in some cases, impossible.

$ 0

is the average cost of data breach for small businesses

$ 0

is the average cost of data breach for medium businesses

every 6 minutes

A cybercrime is

reported

Furthermore, under the updated Privacy Act, organisations are required to notify any individuals who are likely to be at risk of serious harm due to a data breach. Directors are held personally liable, and failing to report such incidents can result in a criminal record for the directors involved. Examples of a data breach are:

IT DOESN'T MATTER HOW BIG OR SMALL YOUR  BUSINESS IS, WE UNDERSTAND THAT CYBERSECURITY IS CRUCIAL FOR EVERY SIZE AND INDUSTRY!

Recognising the budget constraints faced by SMBs, our partnership with Microsoft as a Cloud Solution Provider (CSP), enables us to offer advanced and scalable cloud-based cyber security solutions and ongoing operations, so SMBs can focus on their core business rather than cyber security challenges.
We have designed three comprehensive cybersecurity packages tailored to meet the unique needs of small and medium-sized businesses (SMBs). Our scalable solutions are crafted to fortify your digital environment, enhance your cybersecurity posture and behaviour, and establish a secure collaboration space, allowing you to focus on what you do best.

Your CYBERSECURITY journey

Explore our Cyber Security Uplift Packages to find the right fit for your organisation

Prevention is better than cure. Be proactive, not reactive!
Each package consists of two phases

Your CYBERSECURITY journey

CISO Uplift

Phase 1

CISO Operation

Phase 2

CISO Uplift - Improve your secure score
One-off Implementation Fee

This initial phase focuses on enhancing your cybersecurity posture and raising awareness. This phase is a one-time implementation effort, typically taking between 2 to 5 months to complete, depending on the chosen package.

CISO Operation - Maintain your secure score
Ongoing Monthly Fee

Following the uplift, this phase centres on ongoing cybersecurity operations and defence. The objective is to maintain a secure environment and address your evolving security needs continuously. This phase involves a recurring monthly investment but is optional if you have an in-house team capable of managing these operations.

ciso uplift CYBER Essentials CYBER PREMIUM CYBER Elite

Identity Protection

Logindetails and passwords

Standard

Advanced

Advanced

Email Protection  

Standard

Advanced

Advanced

Device Protection

Computers, Laptops, Smartphones, tablets

Standard

Advanced

Advanced

Data Protection

Data Loss and Leakage
 

Standard

Advanced

Internet Protection  

Standard

Advanced

User Behaviour Protection by AI

Advanced

Advanced

Vulnerability Remediation  

Standard

Advanced

Advanced

Security Awareness Training  

Standard

Advanced

Advanced

 Suitable for but not subject to  Micro Businesses with 1 to 10 users  Small Businesses with 1 to 250 users  Medium sized Businesses with 250 to 500 users

ciso operation

CISO Operation & Defence
CYBER Essentials CYBER PREMIUM CYBER Elite

Ongoing User Behaviour Analysis and Protection by Al

Advanced

Advanced

Reactive Response to Security Events

Monthly vulnerability Remediation & threat hunting
 

Standard

Advanced

Advanced

Ongoing Security Report - monthly

Standard

Advanced

Advanced

CISO as a Service Advisory

Quarterly

Monthly

Fortnightly

Fine-Tuning Identity Protection Policies

Login details, passwords and new users

Standard

Advanced

Advanced

Fine-Tuning Email Protection Policies

Standard

Advanced

Advanced

Fine-Tuning Device Protection Policies

Computers, Laptops, Smartphones and tablets

Standard

Advanced

Advanced

Fine-Tuning Data Protection Policies

Data Loss and Leakage

Standard

Advanced

Fine-Tuning Internet Protection Policies

Standard

Advanced

Security Awareness Training  

Standard

Advanced

Advanced

 Suitable for but not subject to  Micro Businesses with 1 to 10 users  Small Businesses with 1 to 250 users  Medium sized Businesses with 250 to 500 users

CISO Uplift - PHASE 1

CYBER Essentials

CISO UPLIFT – PHASE 1

Cyber Security Package for Micro Businesses

Identity Protection

Standard protection of your identity, login details and credentials

Email Protection

Standard email protection against next-gen threats

Device Protection

Standard computer & laptop protection against viruses, malware and ransomware
Supervised company-issued devices (PC & Laptops)
Protecting M365 Apps on Mobile Devices (iOS,Android)

Vulnerability remediation

Standard Vulnerability Remediation
Standard Log Collection

Security Awareness Training

Security Awareness Training for 1 year
(5 licenses included)

CYBER PREMIUM

CISO UPLIFT – PHASE 1

Cyber Security Package for Small Businesses

User Behaviour Protection by AI

Next-gen protection with adaptive AI security

Identity Protection

Advanced protection of your identity, login details and credentials
Seamless login to business Apps using single sign on (SSO) (start with 3 Apps)
Work anywhere securely on any Windows device
Branded user login experience and terms of use

Email Protection

Advanced email protection against next-gen threats

Device Protection

Advanced computer & laptop protection against viruses, malware and ransomware
Dedicated protection for company-issued and BYOD devices (laptops, smartphones, tablets)

Data Protection

Data classification and standard data loss & leakage protection on any device

Internet Protection

Standard website filtering
Shadow IT report (Cloud Apps visibility)

Vulnerability Remediation

Advanced Vulnerability Remediation
Advanced Log Collection

Security Awareness Training

Security Awareness Training for 1 year (25 licenses included)
Simulated Phishing attacks (25 licenses included)

CYBER Elite

CISO UPLIFT – PHASE 1

Cyber Security Package for Medium-sized Businesses

User Behaviour Protection by AI

Next-gen protection with adaptive AI security

Identity Protection

Advanced protection of your identity, login details and credentials
Seamless login to business Apps using single sign on (SSO) (start with 3 Apps)
Work anywhere securely on any Windows device
Branded user login experience and terms of use

Email Protection

Advanced email protection against next-gen threats

Device Protection

Advanced computer & laptop protection against viruses, malware and ransomware
Dedicated protection for company-issued and BYOD devices (laptops, smartphones, tablets)

Data Protection

Data classification and standard data loss & leakage protection on any device

Internet Protection

Advanced websitefiltering
Shadow IT report (Cloud Apss visibility)

Vulnerability Remediation

Advanced Vulnerability Remediation
Advanced Log Collection

Security Awareness Training

Security Awareness Trainingfor 1 year (100 licenses included)
Simulated Phishing attacks(Includes licensing for all users)

CISO operation - PHASE 2

CYBER Essentials

CISO OPERATION – PHASE 2

Cyber Security Package for Micro Businesses

Reactive Response to Security Events

Ongoing vulnerability remediation and monthly response to security events(threat hunting) – Standard

Ongoing Security Report – monthly

Ongoing Secure Score monitoring and improvement
Standard Log Collection and monthly securityreport

CISO as a Serviceadvisory

CISOaaS advisory and ongoing review of the
policies – Monthly

CISO as a Serviceadvisory

CISOaaS advisory and ongoing review of the policies – Monthly

Fine-Tuning Identity Protection Policies

Ongoing support for provisioning new users/licenses and updating user credentials

Fine-Tuning Email Protection Policies

Fine-tuning advanced Email Protection policiesagainst the latest threat tactics

Fine-Tuning Device Protection Policies

Fine-tuning policies for M365 appprotection on mobile devices(iOS and Android)

Security Awareness Training

Updating security awareness training plans

CYBER PREMIUM

CISO OPERATION – PHASE 2

Cyber Security Package for Small Businesses

Ongoing user Behaviour Analysis by AI

Next-gen protection with adaptive AI security

Reactive Response to Security Events

Ongoing vulnerability remediation and monthly response to security events
(threat hunting) – Advanced

Ongoing Security Report – monthly

Ongoing Secure Score monitoring and improvement with adaptive AI security
Advanced Log Collection and monthly securityreport

CISO as a Serviceadvisory

CISOaaS advisory and ongoing review of the
policies – Monthly

Fine-Tuning Identity Protection Policies

Ongoing supportfor provisioning new users/licenses and updating user credentials
Providing seamless login for newusers using single sign-on

Fine-Tuning Email Protection Policies

Fine-tuning advanced Email Protection policies against the latest threat tactics
Assessing and Releasing Quarantined Emails

Fine-Tuning Device Protection Policies

Fine-tuning advanced computer and laptop protection policies
Updating device protection policies for new
compnay-issued and BYOD devices

Fine-Tuning Data Protection Policies

Ongoing reviewof data loss and leakageprotection policies

Fine-Tuning Internet Protection Policies

Ongoing review of website filtering – Standard
Ongoing Shadow IT report (Cloud Apss visibility)

Security Awareness Training

Updating security awareness training plans

CYBER Elite

CISO OPERATION – PHASE 2

Cyber Security Package for Medium-sized Businesses

Ongoing user Behaviour Analysis by AI

Next-gen protection with adaptive AI security

Reactive Response to Security Events

Ongoing vulnerability remediation and monthly response to security events
(threat hunting) – Advanced

Ongoing Security Report – monthly

Ongoing Secure Score monitoring and improvement with adaptive AI security
Advanced Log Collection and monthly securityreport

CISO as a Serviceadvisory

CISOaaS advisory and ongoing review of the
policies – Fortnighly

Fine-Tuning Identity Protection Policies

Ongoing supportfor provisioning new users/licenses and updating user credentials
Providing seamless login for newusers using single sign-on

Fine-Tuning Email Protection Policies

Fine-tuning advanced Email Protection policies against the latest threat tactics
Assessing and Releasing Quarantined Emails

Fine-Tuning Device Protection Policies

Fine-tuning advanced computer and laptop protection policies
Updating device protection policies for new
compnay-issued and BYOD devices

Fine-Tuning Data Protection Policies

Ongoing reviewof data loss and leakageprotection policies

Fine-Tuning Internet Protection Policies

Ongoing review of website filtering – Standard
Ongoing Shadow IT report (Cloud Apss visibility)

Security Awareness Training

Updating security awareness training plans

BE CYBER SMART, NOT CYBER SORRY!

Secure Score is a measurement of your organisation’s security posture within your digital working environment. It is available for free in your Microsoft 365 tenancy under Microsoft Secure Score. Secure Score acts as a free penetration testing and vulnerability assessment tool, helping your organisation understand the safety of your collaboration environment. It provides an overview of your current risk level while working in a digital environment.

Get your current cyber security risk score for free!

IMprove your Microsoft 365 secure score

Based on your secure score, you will understand how vulnerable your business is to being compromised. So, before a breach happens, contact us and let us strengthen your cybersecurity position.

our cerfitcates

Our cybersecurity team is made up of highly skilled professionals, all certified by leading companies like Microsoft, CISCO, F5, Juniper, and IQS. They stay up to date with the latest industry standards and technologies to ensure your business is protected against the ever-evolving threats in the digital world. With our team on your side, you can trust that your cybersecurity is in expert hands.

our trusted partners

We are trusted and supported by leading reputable security vendors and associations to enhance your cybersecurity. We share our experience, knowledge, and capabilities through our team of cybersecurity experts.
cyber security acsc partnership logo black ciso online
microsoft csp partner logo ciso online black
knowbe4 logo ciso online
ninjio logo black ciso online
microsoft csp partner logo ciso online black
cyber security acsc partnership logo black ciso online
knowbe4 logo ciso online
ninjio logo black ciso online

other cybersecurity services
offered by CISO ONLINE™

FAQ
ABOUT Small and Medium-Sized Businesses (SMB)
ciso online’s EXPERT ANSWERS

Why choose our SMB packages?

Understanding the unique cybersecurity needs and budget constraints of SMBs, we offer tailored packages that provide a solid baseline of protection. These packages are designed to ensure you receive the right coverage to safeguard your business while collaborating in a digital environment.

 

Our packages offer exceptional value for your money. We begin with a free security assessment, eliminating the need for costly penetration testing. Our pre-designed solutions further reduce expenses by removing the need for custom solution design, and our clearly defined deliverables ensure a cost-effective implementation.

Who are our Strategic partners delivering these packages?

Our strategic partnerships with ACSC (Australian Cyber Security Centre), Microsoft, KnowBe4, and NINJIO enable us to deliver comprehensive cybersecurity packages tailored to the needs of SMBs.

As a proud partner of the ACSC, we are trusted and supported by the Australian Government to help uplift the nation’s cybersecurity posture. Through this partnership, we contribute to Australia’s cyber defense and share our expertise, experience, skills, and capabilities with other security professionals. Our collective goal is to make Australian cyberspace secure for all users.

Our partnership with Microsoft as a Cloud Solution Provider (CSP) enables us to offer advanced and scalable cloud-based cybersecurity packages backed by the latest technologies and processes from Microsoft Cloud.

We also understand that cybersecurity is about more than just technology and processes; it’s about people. With over 85% of organisational breaches occurring due to human error, security awareness training is more crucial than ever. In collaboration with industry leaders KnowBe4 and NINJIO, we help protect your digital life by empowering you with the knowledge to establish a human firewall.

What packages are available in the SMBs Cyber Security Uplift Program?

We offer three distinct packages: Cyber Essentials, Cyber Premium and Cyber Elite each designed to provide comprehensive security measures for different levels of cybersecurity needs.

Who are our team delivering these packages?

Each package is delivered by a dedicated team of four professionals:

  • Principal Security Consultant: Provides strategic oversight and ensures that the security measures align with your business objectives.
  • Senior Security Consultant: Brings in-depth expertise and leads the technical implementation of advanced security solutions.
  • Security Engineer: Handles the technical execution, ensuring that all security features and configurations are effectively deployed and maintained.
  • Project Manager: Manages the project timeline, coordinates the team's efforts, and ensures smooth communication with your organization.

Our team members are highly educated, hold the latest industry certifications, and bring extensive experience from working with large and high-end enterprises, applying this knowledge to benefit SMBs.

What are the phases in each package?

Each package consists of two phases:

  1. CISO Uplift: This initial phase focuses on enhancing your cybersecurity posture and raising awareness within your organisation. It is a one-time implementation effort.
  2. CISO Operation: Following the uplift, this phase centres on ongoing cybersecurity operations and defence. The goal is to maintain a secure environment and continuously address your evolving security needs. This phase is optional if you have an in-house team capable of managing these operations.
How long does each phase take?
  • CISO Uplift: Typically takes between 2 to 5 months to complete, depending on the specific package chosen.
  • CISO Operation: Involves a recurring monthly investment and continues for as long as you require ongoing cybersecurity support.
What size businesses do we recommend our packages for?
  • Cyber Essentials: Recommended for micro businesses with 1 to 10 users. This package is also suitable for small businesses as a baseline option, particularly if budget constraints are a concern.
  • Cyber Premium: Recommended for small businesses with 1 to 250 users. This package is also a good fit for medium-sized businesses with up to 300 users.
  • Cyber Elite: Recommended for medium-sized businesses with 250 to 500 users. This package is also ideal for small businesses that require more advanced security measures.
What industries do we recommend our packages for?

Our packages are designed to meet the needs of all industries, including but not limited to the financial sector, healthcare, legal services, technology, manufacturing, retail, education, government, telecommunications, energy, transportation, and hospitality. No matter your industry, our cybersecurity solutions provide comprehensive protection tailored to SMBs specific needs.

What is the Cyber Essentials package focused on protecting?

The Cyber Essentials package is focused on essential cybersecurity measures, including:

  • Standard Identity Protection: Cybersecurity begins with safeguarding your identity. Your login details and passwords (credentials) are your digital identity and must be properly protected.
  • Standard Email Protection: Emails are a primary channel for communication and are often targeted in Business Email Compromise attacks. This package ensures your email system is secure.
  • Standard Device Protection: This includes the protection of your desktop computers, laptops, smartphones, and tablets—key tools for collaborating in digital environments.
  • Standard Vulnerability Remediation: As the digital landscape evolves, new vulnerabilities emerge. This package addresses the need to identify and mitigate these vulnerabilities regularly.

Standard Security Awareness Training: With over 85% of organisational breaches occurring due to human error, security awareness training is crucial. This package provides essential training to help prevent such breaches.

What is the Cyber Premium package focused on protecting?

The Cyber Premium package is focused on essential cybersecurity measures, including:

  • Advanced Identity Protection: Cybersecurity begins with safeguarding your identity. Your login details and passwords (credentials) are your digital identity and must be properly protected in an advanced level.
  • Advanced Email Protection: Emails are a primary channel for communication and are often targeted in Business Email Compromise attacks. This package ensures your email system is secure in an advanced level.
  • Advanced Device Protection: This includes the advanced protection of your desktop computers, laptops, smartphones, and tablets—key tools for collaborating in digital environments.
  • Standard Data Protection: under the updated Privacy Act, SMBs are required to notify any individuals who are likely to be at risk of serious harm due to a data breach. Directors are held personally liable on data protection and unreported data breaches can lead to criminal record.
  • Standard Internet Protection: Browsing in internet can open your organisation to security risks and must be properly protected.
  • User behaviour protection by AI: Business users have normal behaviour type in the organisation aligned by their role. This need to be learnt by AI and flagged in a user doing an ubnormal behaviour if they’re compromised.
  • Advanced Vulnerability Remediation: As the digital landscape evolves, new vulnerabilities emerge. This package addresses the need to identify and mitigate these vulnerabilities regularly.
  • Advanced Security Awareness Training: With over 85% of organisational breaches occurring due to human error, security awareness training is crucial. This package provides essential training and simulated phishing attacks to help prevent such breaches.
What is the Cyber Elite package focused on protecting?

The Cyber Elite package is focused on essential cybersecurity measures, including:

  • Advanced Identity Protection: Cybersecurity begins with safeguarding your identity at an advanced level. Your login details and passwords (credentials) are your digital identity and must be robustly protected.
  • Advanced Email Protection: As a primary communication channel, emails are often targeted in Business Email Compromise attacks. This package ensures your email system is secured at an advanced level.
  • Advanced Device Protection: This includes the enhanced protection of your desktop computers, laptops, smartphones, and tablets—key tools for collaborating in digital environments.
  • Advanced Data Protection: Under the updated Privacy Act, SMBs are required to protect data and notify individuals at risk of serious harm due to a data breach. Directors are held personally liable, and unreported data breaches can result in criminal charges. This package ensures compliance with Privacy ACT data protection regulations at an advanced level.
  • Advanced Internet Protection: Browsing the internet can expose your organisation to security risks. This package includes measures to properly protect your internet activities at an advanced level.
  • User Behaviour Protection by AI: Business users exhibit normal behaviour patterns aligned with their roles. This package employs AI to learn these patterns and flag any abnormal behaviour that could indicate a security compromise.
  • Advanced Vulnerability Remediation: As the digital landscape evolves, new vulnerabilities emerge. This package includes regular identification and mitigation of these vulnerabilities.
  • Advanced Security Awareness Training: With over 85% of organizational breaches occurring due to human error, advanced security awareness training is essential. This package includes comprehensive training and unlimited simulated phishing attacks to help prevent such breaches.
Can I upgrade from one package to another?

Yes, you can upgrade from one package to another as your business needs change. Contact our support team to discuss the best upgrade options for your organisation.

What is included in the security awareness training?

Security awareness training includes monthly animated videos followed by quizzes to reinforce learning, reminders of key lessons, posters for your office, and simulated phishing attacks to test and improve your employees' ability to recognise and respond to phishing attempts.

What is the recommended computer for these packages?

CISO team recommends using a Windows based machine running on the latest Windows 11 Pro update. For maximum security, we also recommend using a Microsoft Surface laptop for enhanced stability and portability. Find more information here

What types of reports are included in the security log reports?

The security log reports provide a comprehensive view of identity-related activity, detect potential risks, and offer insights into the security health of your environment. They help mitigate vulnerabilities and ensure compliance with security standards.

Can these packages help with compliance requirements?

Yes, our cybersecurity packages are designed to help businesses comply with various regulatory requirements such as ACSC Essential 8 and ISO 27001 by providing comprehensive security measures and detailed security log reports.