Paragus Audits & Assessments Highlights, Scam Protection, Report Card

Audits & assessments


  • Are you losing sleep over fear of cyberattacks?

  • Do you feel you and your staff are properly equipped in the event of an IT emergency?

  • Do you have a third-party vendor who is requesting an assessment of your IT network? 

  • Do you want the peace of mind that comes with knowing your valuable data is secure?

Paragus is here to help protect your business.

Comprehensive Assessments, Maximize Peace of Mind

360-degree assessment

Overview

We believe strongly that, at the end of the day, important IT decisions and direction should be handled by the senior leadership of our clients. In order for those leaders to make the decisions that are right for their business, they need a strong foundation of knowledge and data. 

  • Our 360-degree network assessment package is designed with this in mind. We will take a comprehensive look at the following key areas of your network, generating a detailed report as well as a summary report card, assigning a letter grade to each topic: 

    • Security

    • Infrastructure

    • Disaster Recovery & Business Continuity Compliance

    • Performance

    • IT as an Investment 

Most Popular Option Ribbon

How It’s Performed

Onsite and Remotely 

Cost

$1,750

Timeframe

  • 20 business days to collect all information (includes one phone call, one remote attack and one onsite visit) 

  • 5 business days to prepare the reports and schedule a time to present findings 

Output

  • Detailed report documenting all findings 

  • Summary report card with letter grades earned for each major assessment category on a scale from F to A+ 

  • List of recommendations and next steps to address issues discovered 

Simulated PHISHING attack

Overview

  • We will create a well-designed simulated phishing attack and send it to all of your staff.

  • Most attacks will have multiple layers of engagement that will be measured, for example: opened the email, clicked on the link, typed in information to a box.

  • After 5 business days, we will close the campaign and generate a report showing what percent of staff reached each engagement level.

  • Based on the results we can provide written guides and/or onsite or remote training.

How It’s Performed

Remotely with a phone call to review the report

Cost

$500

Timeframe

  • 10 business days to prepare and send out the attack

  • 5 business days for staff to click on the attack

  • 3 business days to close out the attack and prepare the reports

Output

  • Report detailing what percent of staff and who exactly reached specific engagement level

basic security assessment

Overview

  • No security assessment would be complete without reviewing the basics. 

  • From your network policies to firewall, we will review and assess all fundamentals. 

  • While the basics are essential, the number-one vulnerability in any network is employee use. 

  • That’s why we also thoroughly test the IT intellect of your staff by simulating a phishing attack to provide you a real assessment of how secure your network really is. 

How It’s Performed

Remotely with a phone call to review the report

Cost

$750

Timeframe

  • 15 business days to prepare and send out the attack as well as to collect additional information 

  • 5 business days for staff to click on the attack 

  • 5 business days to close out the attack and prepare the reports 

Output

  • Security report detailing findings of both the internal and external security factors

  • List of recommendations and next steps to address issues discovered 

FULL SCALE SECURITY AUDIT

Overview

We will do everything described in the Phishing campaign plus the following: 

  • Assess the security of the network features including scrutinizing: Firewalls/Routers/Switches 

    • Any other device exposed to the internet 

    • Desktop Security 

    • Group Policy 

    • Active Directory 

    • Wireless 

    • Mobile Devices 

  • Assess security via an onsite inspection of any vulnerabilities

    • Access to the server room and/or networking equipment 

    • Any passwords present at workstations 

    • Whether unattended workstations are locked 

  • Assess vulnerability to a social engineering or spoofing attack by doing one or both of the following:

    • Impersonating an employee via email to gain confidential information 

    • Attempting to get users passwords over the phone 

How It’s Performed

Onsite and Remotely 

Cost

$2,500

Timeframe

  • 10 business days to prepare 

  • 20 business days for the attacks to take place and the information to be collected 

  • 5 business days to close out the attacks and prepare the reports 

Output

  • Detailed report documenting all known security issues discovered during the attack 

  • For each attack, a report detailing which staff or which percent of staff reached each engagement level 

  • List of recommendations and next steps to address issues discovered 

Compliance specific assessments

Overview

  • We will work with your business to assess your compliance with HIPAA, CMMC, or Mass 201 CMR.17 Data Privacy Law.

  • Our comprehensive services include a thorough assessment of your data security practices, covering both electronic and physical data.

  • We will provide immediate recommendations for critical issues that need to be addressed.

  • We will supply the necessary policies for your employee handbook.

How It’s Performed

Onsite and Remotely, requires collaboration with a staff member familiar with your data storage practices.

Cost

$749 

Timeframe

  • 10-20 business days to gather information and prepare deliverables

Output

  • Detailed report documenting all findings

  • Recommendations (short and long term)

  • Employee Handbook Policies

Question Mark Graphic, Which Assessment Graphic
Not Sure What Assessment Is For You? Graphic

Get in touch with us today to schedule a personalized business assessment tailored to meet your unique needs

Don't Just Take It From Us Testimonials Graphic

“paragus makes cybersecurity and compliance smooth and easy. They really care. That’s worth its weight in gold."

Kristin Carlson
President
Peerless Precision

"Paragus is well-rounded, with expertise in many areas. I feel more secure with them looking out for us."

Anna Holhut, CIC
Glenn Allan, Ed. D, ChFC

President & Vice President
Amherst Insurance

“Paragus IT is our best outside Vendor and a true strategic partner.”

Stephanie Jerger
Vice President of Operations
Organic Trade Association

"Paragus feels like an extension of us. Their professionalism, service, and communication is top notch."

Vicki Evans
COO/CFO
W.F. Young

If you’re worried about cybersecurity, check out our webinars page to learn all about our offerings and how we help businesses protect themselves online

Time For A 15 Minute Chat?