Skip to main content

Charles River Associates Security Hygiene Snapshot

  • Charles River Associates

Get a comprehensive cyber hygiene review of up to 1000 endpoints, for a flat fee of $10,000. Find unknown assets and vulnerabilities, control your access privileges, and align with compliance requirements.

Get a snapshot of your cyber hygiene

Unfamiliar Assets

  • Identify unmanaged servers, laptops, and desktops
  • Identify higher risk software applications
  • Identify users endpoints storing PII

Risk Analysis–Vulnerability and Patching

  • Identify high risk vulnerabilities
  • Confirm application of approved security patches

Uncontrolled access privileges

  • Identify administrative privileges and ensure appropriate access across the environment and the ability of a threat actor to move across the estate
  • Test insider threat risk by reviewing range of use cases –such as –ability to access cloud storage websites and transfer data remotely, and reviewing attack path (e.g., How can we get from Laptop X to a sensitive zone")

Align with CIS, NIST, ISO/IEC 27001

  • Assess tactical compliance and help improve cyber maturity against control frameworks like ISA/IEC 62443, Centre for Internet Security (CIS) Top 20, the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF), and ISO/IEC 27001

Discounted Flat-Fee Rate from CRA

Up to 30% discount against the public pricing

Get control of unknown assets

Identify your vulnerabilities

Improve your cyber maturity

Get in touch with CRA

Please note, we can only offer these services to those with a current Beazley Cyber policy

Want some advice? 

Contact our cyber security experts to discuss the best services for your needs 

Talk to us about you or your company

Brokers, get in touch for a client