Home Stack Solutions Cyber

Automate compliance with StackCyber

Race to ISO 27001 in weeks, not months, with our Compliance Platform

coop
assura
digitalamericas
choiceworx
quifax
cignex

Cut time to ISO 27001 Certification and Cyber Essentials Plus

ISO 27001 audit is the first step to being cyber-secure.

  • Get yourself certified to know where you stand, with our Cyber Security Audit
  • Manage your complete InfoSec program, see live Cyber Security dashboards, track and monitor continuously
  • Our Cyber Security management platform supports multiple control frameworks – ISO 27001, ISO 27002, HIPAA, NIST 800-53, NIST CSF, PCI DSS, SOC-2
  • Rest assured with automated evidence collection, cross-functional collaboration, progress tracking, automated workflows

StackCyber is a comprehensive SaaS platform.

  • Want to achieve rapid InfoSec compliance and certification, but without cutting corners? It is possible with StackCyber and our Cyber Security managed services
  • See comprehensive compliance dashboard views with various security parameters and runtime operational metrics
  • Depend on the platform’s analytics components to support continuous discovery on attack surface
  • Gain from our partnerships to obtain end-to-end accountability for your
    cyber resilience

24x7 visibility into your security posture once ISO 27001 certified

  • Choose what you want to see. Consult with our Cyber Security experts to create the most appropriate dashboard for your business
  • Choose how you want to see, by deploying several reporting options (templates from our library, your own custom templates, export reports to your
    required formats)
  • Move the dial with the StackCyber Score and feel assured that you are making measurable progress
  • Defend your investments in IT Security with executive and business
    impact reporting

Quick and easy to deploy.

  • StackCyber is easy to rapidly deploy, working alongside your current Remote Monitoring & Management tools
  • A lightweight agent when deployed begins the 24x7x365 monitoring to get you off the ground quick
  • No matter how complex your IT estate is – on-prem, cloud, mobile and DevOps – StackCyber is easy to deploy
  • Our consulting support ensures the ease of using StackCyber as your business grows and evolves

Choose your Cyber Compliance Plan

Basic

Premium

Enterprise

Monthly

£325

£450

Call Sales

One-time ISMS Setup

£1,000

£1,250

Call Sales

Basic Services for Information Security Systems Setup Yes Yes Yes
SaaS-Based Information Security Platform upto 5 users upto 10 users Call Sales
Consulting Hours – Included (Per month) 4 8 Call Sales
Additional Consulting (Per hour) £100 £100 £100
Evidence Collection Yes Yes Yes
Customer Success Manager Yes Dedicated
Access to Compliance with Additional Certification Standards Selective All
Platform Support Email Email, Call Email, Call

Professional Services

Cyber Essentials £1,500 Pricing on request Pricing on request
Cyber Essentials Plus £2,500 Pricing on request Pricing on request
Security Assessment and Diagnostics £750 Pricing on request Pricing on request
Vulnerability Assessment and Penetration Testing £4,000 Pricing on request Pricing on request
Tools Implementation Yes Pricing on request Pricing on request
IAM/IDM/ Active Directiry Setup Yes Pricing on request Pricing on request
Comprehensive SOC Setup (Number of end-points) Yes Pricing on request Pricing on request
Continuous Threat Monitoring (Dtonomy, Security Onion..) Pricing on request Pricing on request Pricing on request

Basic

Premium

Enterprise

£325

Monthly

£450

Monthly

Call Sales

£1,000

One-time ISMS Setup

£1,250

One-time ISMS Setup

Call Sales

One-time ISMS Setup

Basic Services for Information Security Systems Setup
Yes Yes Yes
SaaS-Based Information Security Platform
upto 5 users upto 10 users Call Sales
Consulting Hours – Included (Per month)
4 8 Call Sales
Additional Consulting (Per hour)
£100 £100 £100
Evidence Collection
Yes Yes Yes
Customer Success Manager
Yes Dedicated
Access to Compliance with Additional Certification Standards
Selective All
Platform Support
Email Email, Call Email, Call

Professional Services

Cyber Essentials
£1,500 Pricing on request Pricing on request
Cyber Essentials Plus
£2,500 Pricing on request Pricing on request
Security Assessment and Diagnostics
£750 Pricing on request Pricing on request
Vulnerability Assessment and Penetration Testing
£4,000 Pricing on request Pricing on request
Tools Implementation
Yes Pricing on request Pricing on request
IAM/IDM/ Active Directiry Setup
Yes Pricing on request Pricing on request
Comprehensive SOC Setup (Number of end-points)
Yes Pricing on request Pricing on request
Continuous Threat Monitoring (Dtonomy, Security Onion..)
Pricing on request Pricing on request Pricing on request

StackCyber Toolkit

Discover

Ask for a demo and a no-obligation free trial

Certify

Get ISO27001-certified on our platform.

Optimize

Use the Platform to stay continuously compliant.

Secure

Stay secure by deploying projects from the Platform.

Contact Us

    "Tell me about your No-Obligation Assessment"

    "I want to learn about your StackCyber platform"

    "I need specific help
    with implementing"


    * Required Fields

    Frequently Asked Questions

    We walk the talk! Our Cyber-certification, audit & continuous compliance platform is 100% secure and built to adhere to requirements from a wide range of frameworks such as ISO 27001, ISO 27002, HIPAA, GDPR, NIST 800-53, NIST CSF, PCI DSS, SOC-2, etc.

    Ask to see a demo of the platform and see how it can help you certify your internal systems and avoid unpleasant surprises leading to reputational damage.

    No. Every organization is different. Overall, an industry best practice is to perform penetration testing and vulnerability scanning at least once per quarter. Such testing exercises tend to catch any major security holes that need to be assessed, but depending on your unique organizational needs, you should perform scans monthly or even weekly. Thinking in terms of an annual exercise risks it becoming a tick box exercise and misses the whole point of cyber-security awareness and prevention.

    Depending on the complexity of your operations, number of sites, employees, suppliers and online intensity of your business, an initial assessment can take anywhere between 3 to 10 working days. We can provide a more precise estimate of the time it would take to complete an initial assessment after a consultation with you, and you can book an initial consultation here.

    Our StackCyber platform’s Compliance Dashboard provides a comprehensive view of a number of aspects, such as risks & incidents by severity, open risks, vendor risk assessment, performance monitoring, internal audit status, governance reports, document generation and tracking, etc.  Our 1-hour demo of the platform provides a good overview of what it can do for your specific context, Book a consultation with us here.

    No. You have full control, access and visibility of what happens in the platform for your organisation.