top of page

CONSULTING
SERVICES

Back to Top
vCISO

vCISO

Security leadership without the headcount.

As an extension of the team, we provide the experts to guide + counsel your company.  IT Audit Labs will create a custom security program that caters to your industry while providing transparency and remediation to improve cyber hygiene and posture while reducing risk.  

Our vCISOs are currently helping organizations with combined revenues of over 1B across multiple industries including Healthcare, Manufacturing, Distribution, Financial, and Government.

What to expect from the ITAL vCISO Program? 

  • Creation and management of cybersecurity policies.  

  • Vulnerability assessments 

  • Penetration testing 

  • Cybersecurity staff sourcing and training 

  • System and Organization Controls (SOC) reporting, security auditing, and compliance 

  • Incident detection and response 

FRACTIONAL.jpg

FRACTIONAL LEADERSHIP

We have been there. Nation state. Insider threat. And poorly managed access. We’ve been at the helm of the security organization when the phone rang at 2AM. There was a problem. A big one. There is an active threat in the environment and protected information is leaking. The board and shareholders will need to know, the clean-up effort will take years, and millions of dollars will be spent.

 

We offer dedicated fractional senior leadership for as little or as long as you need them. You will have a dedicated partner to guide your security or technology organization based on your organizations' current and future needs. From a few hours per week, to full-time. We will be there for you, day and night.

 

Our fractional CISOs understand Risk, and Risk mitigation. We can help your organization obtain and maintain Cyber Insurance, complete compliance audits such as PCI, HIPAA, SOC, HITRUST, CMMC and others. We understand breach prevention and response and have close partnerships with Homeland Security, the FBI, BCA, and local municipality cyber teams. 

FRACTIONAL LEADERSHIP

AUDIT + RISK ASSESSMENT

AUDIT + RISK ASSESSMENT

In the current technology landscape, managing risk among other operations can be incredibly challenging. The IT Audit Labs experts can provide a detailed, thorough examination in preparation for an audit. We will review statements and evidence artifacts for audit inquiry, assess compliance and improve your IT controls and mechanisms.  

As part of our risk assessment, the ITAL Risk Register will be created in collaboration with your team and provide an executive, summarized report outlining a strategic approach to remediate risk. The Risk Register will summarize risk exposure, categorize, and document risk response options and recommend risk reduction process and timelines. A well-designed framework will reduce organizational risk and improve overall security posture. 

 Policy Review

+ Authoring

Properly written policies are an important part of an organizations' administrative controls. Policies should be updated every 24 months to reflect the current working environment.

 

We collaborate with our customers to understand their current policy library, and work with them to identify where additional policies may be needed, or current policies refreshed.

 

Our on-staff technical authors have authored policies at the federal and local levels as well for fortune 100 companies and startup businesses.

Policy Review + Authoring
Security Technology + Strategic Implementation

Security Technology + Strategic Implementation 

Now more than ever, new security technologies are emerging at a rapid pace. Your voicemail and email are full of vendors selling the next blinking box, or SAS offering that will solve problem X. It can be daunting and frustrating to sort the wheat from the chaff. 

Our approach is to help you understand where you are, what resources are at your disposal and what your budget roadmap looks like for the months and years to come. Adding a new device to your repertoire may be the perfect solution, or it may become the next overpriced datacenter heater. Let us help you build the roadmap to integrate the right technology, with the right people at the right time. 

SECURITY STAFF AUGMENTATION

SECURITY STAFF AUGMENTATION

You bought the shiny blinky box, the vendor implemented it, handed you the keys, trained up one of your people and left. Things worked great for 3 months until your SME left for a job at Amazon. Now what? 

Phishing attacks are up, your SIEM is going crazy, and your staff is playing whack-a-mole with the latest threats. You need some help! 

Whether it is operating a security gadget, or better yet providing direct help, we are just an email away. If we do not have a person on staff that can help, it is likely we know someone who can help. We’ve got lots of experience and we love to roll up our sleeves and get involved with the next big problem.

PROJECT MANAGERS
swansmall.jpg

PROJECT
MANAGERS

PM’s... If you have never worked with an excellent PM, let us change that. If you have, then you already know their value. Deliver consistent results, reduce costs, increase efficiencies, improve stakeholder satisfaction, and provide a competitive advantage.

 

Our PMs are technical, know the difference between a SOC and a SIEM, and can adapt to your methodology (Waterfall, Agile, or internal hybrid).

bottom of page