Cybersecurity Services

Cybersecurity Assessment

How would you rate your organization's cybersecurity? Let JJACPA perform a cybersecurity assessment to help you find out the reality of what's going on with your organization. We will interview your staff and create a 12+ page cybersecurity assessment document outlining your current strengths and weaknesses, plus recommendations for increasing your cybersecurity.


On-going Cybersecurity Support

At JJACPA we view cybersecurity as an on-going partnership with our clients. Continued training, in the form of cybersecurity awareness classes, as well as on-going anti-phishing training, are vital to protect your most vital assets - your people. Contact us to find out which level of service is most appropriate for your organization.


Project Based Cybersecurity Services

In addition to monthly and yearly on-going cybersecurity support, we can also assist your organization with fixed projects such as transitioning email providers, installing and training employees on password management systems, etc. Please contact us if you have a specific project you would like us to assist you with.


Managed Next-Generation Firewall Services

We are an authorized reseller for Untangle Next Generation Firewalls. If your business, organization, or entity does not currently have a firewall in place, we can help you select, install, and manage one. Designed specifically for organizations with limited IT resources and budgets, NG Firewall provides a browser-based, responsive and intuitive interface enabling you to quickly gain visibility into the traffic on the network. From content filtering to advanced threat protection, VPN connectivity to application-based shaping for bandwidth optimization, NG Firewall delivers a comprehensive, enterprise-grade network security platform for organizations in any industry.


Fraud Prevention, PenTesting & Forensics

We use accounting and auditing skills to provide an analysis of financial records in conjunction with fraud and theft investigation. We can also provide PenTesting (Blue Team) analysis of your existing IT infrastructure, as well as performing forensics analysis after a cyberattack or internal attack on your systems.