Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

Scope of Project:

Summary

Think|Stack will conduct a screen share and/or whiteboarding session with client to understand how their environment is configured and what the infrastructure today (up to 2 hours).

Think|Stack will review the clients most recent vulnerability scan (if available).

Think|Stack will review recent patch reports (if available).

Think|Stack will review current security tool set utilized by the client.

Think|Stack will compare client environment to Think|Stack’s security best practices to identify gaps.

Deliverables

Think|Stack will deliver a report outlining their findings and recommendations to improve security posture of the organization.

Scope Exclusions

This project does not include any changes to the client’s environment.

Sold by Think Stack
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support