If you find a better price from one of our competitors for any of our software or services, ask us about a price match!
Cybersecurity Workshops
-
CMMC Level 1 Readiness Workshop $1,000
An online workshop is geared toward small business Federal government contractors/suppliers/vendors and their MSP’s. Attendees will understand their organization's basic cybersecurity requirements to protect information in accordance with the FAR 52.204-21 regulations, how to perform a cybersecurity self-assessment, and how to report the results per the Cybersecurity Maturity Model Certification (CMMC). Classes are held Monday with Q&A sessions on Friday over the course of 3 weeks.
-
CMMC Level 2 Readiness Workshop $2,500
Our online workshop is geared toward small business DoD contractors/suppliers/vendors and their MSP’s. Attendees will successfully complete their System Security Plan (SSP), Plan of Actions and Milestones (POA&M), and Incident Response Plan (IRP) in accordance with the DFARS 252.204-7012 regulations (NIST 800-171 controls), including the Cybersecurity Maturity Model Certification (CMMC) changes. Classes are held Monday with Q&A sessions on Friday over the course of 9 weeks.
-
SPRS Scoring Workshop $395
Generate and submit your SPRS score using our Totem™ Cybersecurity Compliance Management Tool under the guidance of our Cybersecurity Experts. This workshop is 1.5 hours and will include small class sizes to allow for maximum Q&A time.
-
Cybersecurity Essentials Online Workshop $1,250
If you’re interested in building a robust and cost-effective cybersecurity program that will significantly lower your cybersecurity risk, our online Cybersecurity Essentials course will guide you through how to build a “defense-in-depth” cybersecurity program according to our Totem Top 10™ methodology. Classes are held Monday with Q&A sessions on Friday over the course of 5 weeks.
Self-Managed
Customize your SSP and self-assess
$295
Per month
- Includes CMMC L2, NIST 800-171, ISO 27001:2022, HIPAA controls
- SSP Template
- 1 User Account*
- Updates for Compliance Changes
- Access to Totem KnowledgeBase
- 10% Discount on Training Services
* Additional users may be added for $25 per month per user
Compliance+
Software + expert consultation
$685
Per month
- All Features of Self-Managed
- Unlimited Users
- Dedicated Cybersecurity Account Manager
- Monthly one-on-one consultation session*
* Receive ongoing guidance during implementation of SSP and POA&M
Enterprise
Perfect for organizations with multiple
divisions, cost centers, or CAGE codes
$500
Per month
- + $190 per division per month
- One-Hour Administrative Training*
- Custom URL
- Custom tenant entirely under your control
* Requires prior participation in our CMMC Level 1 Readiness Workshop to gain familiarity with tool workflow
Self-Managed
Customize your SSP and self-assess
$95
Per month
- Includes CMMC L1 controls
- SSP Template
- 1 User Account*
- Updates for Compliance Changes
- Access to Totem KnowledgeBase
- 10% Discount on Training Services
* Additional users may be added for $25 per month per user
Compliance+
Software + expert consultation
$455
Per month
- All Features of Self-Managed
- Unlimited Users
- Dedicated Cybersecurity Account Manager
- Monthly one-on-one consultation session*
* Receive ongoing guidance during implementation of SSP and POA&M
Enterprise
Perfect for organizations with multiple
divisions, cost centers, or CAGE codes
$500
Per month
- + $190 per division per month
- One-Hour Administrative Training*
- Custom URL
- Custom tenant entirely under your control
* Requires prior participation in our CMMC Level 1 Readiness Workshop to gain familiarity with tool workflow
Trusted Partner Program
See our Trusted Partner page to learn more about becoming a Totem™ managed service partner or reseller!
Zero Client™ as a Service (ZCaaS™) Secure CUI Enclave
-
ZCaaS™ Single-User $400 / month*
Establish a customized secure environment in which you can handle CUI. We'll also build out the documentation for your CMMC Level 2 compliance. All in a matter of minutes.
For one user you get:
• access to FIPS Validated, FedRAMP Moderate Keeper Security™ CUI SafeShare™
• ZCaaS ephemeral virtual desktops for browsing, transferring, and editing CUI files
• Totem™ Single-User Cybersecurity Compliance tool
• custom ZCaaS SSP and POA&M
• security monitoring and alerts -
ZCaaS™ Business Self-Managed $1,300 / month*
Get your micro-business NIST 800-171 and CMMC Compliant in just a few weeks, and stay that way for low monthly cost, all administered by Totem Tech so you don't have to worry. For up to ten users you get:
• access to FIPS Validated, FedRAMP Moderate Keeper Security™ CUI SafeShare™
• ZCaaS ephemeral virtual desktops for browsing, transferring, and editing CUI files
• Totem™ Self-Managed Cybersecurity Compliance tool
• custom ZCaaS SSP template
• security monitoring and alerts -
ZCaaS™ Business Compliance+ $1,700 / month*
All the features of ZCaaS Self-Managed plus a monthly consultation with our Totem Tech cybersecurity experts. For up to ten users you get:
• access to FIPS Validated, FedRAMP Moderate Keeper Security™ CUI SafeShare
• ZCaaS ephemeral virtual desktops for browsing, transferring, and editing CUI files
• Totem™ Compliance+ Cybersecurity Compliance tool
• custom ZCaaS SSP template
• security monitoring and alerts
• one hour of monthly consultation with a Totem Tech expert -
ZCaaS™ Custom Contact Us
Need to use a special application or suite of tools in ZCaaS? We can build custom ZCaaS environments. Just ask!
-
Additional ZCaaS™ Business Users $50 / month / user
If you need more than 10 users in ZCaaS Business just add them on for an additional monthly fee.
-
ZCaaS™ Business 10-pack $450 / month
Need several more users in your ZCaaS Business Enclave? No problem, buy nine licenses and get one free with our ZCaaS 10-pack!
-
SafeShare 10-pack $280 / month
We also offer packages of 10 Keeper Security™ CUI SafeShare user licenses. Totem Tech administers, supports, and monitors the SafeShare tenant for up to 10 users.
No other ZCaaS features are included in this offering.
* A one-time $360 setup fee is also required. ZCaaS Enclaves require an annual commitment, but can be paid monthly. Save 10% by paying upfront annually.
Consultation Services
-
NIST SP 800-171 rev 2 / CMMC L2 Gap Assessment $18,000
Our cybersecurity experts will engage with your organization to complete a full gap assessment against the NIST SP 800-171 and CMMC Level 2 standards. Deliverables include: Security Assessment Report, System Security Plan (SSP), Plan of Actions and Milestones (POA&M), Risk Assessment, as well as numerous other "artifacts" that support your cybersecurity program.
-
NIST SP 800-171 rev 2 / CMMC L2 Readiness Review $6,000
A cybersecurity expert will review your organization's existing System Security Plan (SSP), Plan of Actions and Milestones (POA&M), Incident Response Plan (IRP) for coherency. We will also review any other supporting artifacts and compelling evidence your organization maintains (e.g. network topology and data flow diagrams, Acceptable Use Policy, etc.) for completeness and consistency. We will earmark any deficiencies for inclusion in your POA&M.
-
FAR 52.204-21 / CMMC L1 Gap Assessment $5,000
Our cybersecurity experts will engage with your organization to complete a full gap assessment against the FAR 52.204-21 ("FAR 17' in NIST 800-171 rev 2) controls, which are associated with CMMC Level 1. Deliverables include: Security Assessment Report, System Security Plan (SSP), Plan of Actions and Milestones (POA&M), and staff Acceptable Use Policy (AUP).
-
Totem Top 10™ Gap Assessment $14,250
If you know that your organization needs "to do cybersecurity", but you're not sure where to start, this engagement is perfect for you. A cybersecurity expert will lead you through an assessment of your organization using our Totem Top 10 (TT10) cybersecurity safeguards. The TT10 are the crucial basic set of protections any organization of any size in any industry should implement. The TT10 is a subset of the NIST 800-171 rev 3, and maps to CMMC L1 and L2, so this is a great place to start if you're not sure you'll have to comply with CMMC.
-
Cybersecurity Account Manager (CAM) Appointment $360
An hour long session with one of our cybersecurity experts to discuss your organization's specific challenges.
-
Consultation Day Rate $3,600
Our cybersecurity experts will dedicate a day to assist you with policy development, gap assessment, technology implementation...whatever you need. Don't know what you need? We'll help you figure that out.
-
Multi-day Rate $3,000
Book multiple day consultations with our cybersecurity experts and receive a significant discount.
Training Services
-
User Cybersecurity Awareness Training $1620
Your organization is required by NIST 800-171 and CMMC to train your staff that have access to CUI in their responsibilities for securing that information. Our cybersecurity experts will develop custom training material aimed at these CUI users. We will present the training in a live 1.5 hour session and record the session for your organization's future use. Risks associated with Insider Threat will be covered in the training as well.
-
Phishing Simulation $1000
Our cybersecurity experts will work with your staff to execute a custom, targeted email phishing simulation on up to 50 of your users. Click rate, time-to-click, and other metrics will be tracked. Our experts will follow up with up to two live training sessions with your users to explain the phishing threat, why the simulation was successful, and what they can do to help use email more securely in the future.