Get in Touch

Get in Touch

Get in Touch

Please get in touch using the form below.

Close form

You are here: Home / Services / IT and Cyber Security Health Check (ITHC)

Learn More About IT & Cyber Security Health Checks

Cyber attacks are now a very real threat to all organisations.

Quorum Cyber partners with customers to create ‘right-size’ cyber security strategies that enable organisations to make informed decisions that fit their business objectives.

During our IT and Cyber Security Health-Checks, we conduct an in-depth review of your organisation’s ‘as-is’ security maturity, measuring the security posture against a standard that is right for you, such as the National Cyber Security Centre (NCSC) Cyber Essentials Scheme and Cyber Assessment Frameworks, NIST Cybersecurity Framework, and CIS Top 20 Critical Controls.

Quorum Cyber’s IT Health Check service is available on the G-Cloud Digital Marketplace. Identify weaknesses on your external and internal systems that could result in a compromise or invalidate your compliance to relevant standards such as the PSN Code of Connection (CoCo).

Improve your organisations cyber security maturity

Our  methodology enables us to combine the most appropriate security frameworks, such as the NIST Cybersecurity Framework, with a Threat Modelling exercise using the MITRE ATT&CK framework, allowing us to identify the threat actors that are most likely a threat to your organisation and map their tactics, techniques, and procedures (TTPs).

Understanding an attacker’s TTPs allows us to determine the indicators of compromise (IOCs), the symptoms of an attack, essential elements to detecting and containing cyber security incidents.

The result is a comprehensive view of the maturity of your organisation, enabling us to identify tactical and strategic priorities for incrased compliance and risk reduction.

This agile approach allows us to improve cyber security maturity over time, providing the tools to adapt to the ever evolving threat context.

IT Health Check FAQs

Required as part of an acceditation process, an ITHC, or IT Health Check, is an IT security assessment.

We answer the questions commonly asked by our customers on IT Health Checks and provide advice on the benefits and key questions you should consider when choosing a security partner.

What is an IT Health Check?

An IT Health Check is an IT security assessment required, as part of an accreditation process, for many government computer systems in the UK. An IT Health Check is generally performed by an external service provider.

An IT Health Check will provide your organisation with assurance needed to operate at a level of security that is suitable for handling sensitive data.

What is the purpose of an IT Health Check?

The purpose of an IT Health Check, as defined by the UK Cabinet Office, is to provide assurance that external systems are protected from potential compromise, and that vulnerabilities across internal infrastructure and applications are identified and addressed.

What are the benefits to your organisation of having an IT Health Check carried out?

The output of an IT Health Check test is a report listing any potential vulnerabilities. The report will cite recommendations with effective security countermeasures that will allow your organisation to safeguard itself from said vulnerabilities.

IT Health Checks help mitigate cyber security risks by improving your organisations overall cyber security risk, identifying possible vulnerabilities and also, by helping your organisation prepare for a ‘real world’ cyber attack.

How often should I get an IT Health Check done for my organisation?

It is recommended that external and internal penetration testing should be conducted annually, this is prudent as cyber threats are constantly evolving in their shape and complexity.

Explore our latest content and resources

Here you will find our latest news, comprehensive technical blog and thought leadership on developing cyber security related issues.