Best Security Certification for Small Businesses

Additional Info

CompanyCyberCert
Websitehttps://www.cybercert.ai/en-au/
Company size (employees)1 to 9
Headquarters RegionAsia

Overview

The SMB1001:2023 Multi-tiered cyber security standard for small and medium businesses is a prescriptive dynamic standard which allows all organisations to start and monitor their journey towards resilience against evolving cyber threats.
Think of the SMB1001 Tiers as the ‘coloured belts’ before the black belt (i.e. ISO/IEC 27001), SMBs can start at their appropriate levels of maturity and work towards their black belt.
Assuredly is proud supporter of the work CSC AU have done to bring to the world the first security standard that is achievable for all size businesses.

Key Capabilities / Features

46 controls stepped across 5 Tiers. Tier 1 is 6 controls while Tier 5 is all 46 controls. The 46 controls are set out in 5 Categories (Technology Management, Access Management, Backup and Recovery, Policies, Processes and Plans and Education and Training.)


Principles of SMB1001 are that they are: Updated annually by a steering committee comprising of experts from public and private sector.
5 levels of requirements are updated to latest cyber threats, for the right organisational profile Affordable (Level 1 certification starts from only AUD 95)
Allows SMBs to align to multiple standards as they progress up the levels (e.g. ASD Essential 8, UK Cyber Essentials, CMMC Level 1) – 1 certification to cover all standards.


How we are different

Businesses can self assess themselves using the Assessment process in the Assuredly platform for Tiers 1-3 and get certified. Once complete businesses can request certification without needing to engage an independent auditor.
Easy-to-understand language.
Encourages directors to take ownership of cyber (aligning to government expectations). Certifiable, requiring an annual recertification (i.e. an annual vaccination against latest threats).