Skip to the main content.

3 min read

Security Attestation: What is it? Do I need it? + Free template

Featured Image

Do you know where you stand in terms of your security status?
*Gulp*
If you just cried a little wondering a.) what I'm talking about and b.) if you're in big-time trouble, dry your eyes. We've got you covered. This blog will explain all you need to know about Security Attestation: What is it? Do you need it? And...if you do, we've included a free downloadable template (the exact one we use). We've also included an interview with Carol Bubar to explain further. So, let's get started!


What is Security Attestation?

So...what is this? To attest means to "declare that something exists or is the case or to certify formally" says ye old Webster's dictionary. A Security Attestation Letter, therefore, is proof, in an official capacity, of your security status. As your cybersecurity team, we monitor, evaluate and protect your company's security environment. We are able to provide benchmarks, improvement scores, and validation of your security standing. Watch this 20-second clip to learn more (watch the full video below):

 

You can probably think of 10 companies right now that have a lot of your sensitive data. Your hope would be that it's secure, right? A Security Attestation is proof that it is. Basically, it's like a health report for your company's security based on a multitude of rankings.

 


How is a security score calculated?

 

 

At BEMO we are a full-fledged Microsoft shop. One reason? Microsoft has stellar security features and all of our apps are integrated with one another so we can monitor any weak spots immediately, all from one place. Your security score is based on your Microsoft Secure Score, which is "a measurement of an organization's security posture based on system configurations, user behavior, and other security-related aspects", say Microsoft.

Scoring is done on a quarterly basis so that you always have an up-to-date Letter for your customers or vendors. Once complete, we will walk you through your score to show where you've improved and where potential vulnerabilities may lie (+ how to solve them). User behavior is an incredibly helpful insight to discover which users might benefit from further training and to decipher if your privileges are appropriately configured. Watch the rest of the video with Carol (2-minutes) to learn more:

 

 


Do I need Security Attestation?

The short answer: maybe. Security Attestations can be required from customers, vendors, or any other entity you do business with. Some industries may have requirements as well in order to remain compliant and with the wealth of highly valuable information companies hold today, it's totally understandable. Personally, I'm glad things like Security Attestation letters exist. Still, that doesn't answer the question: do you need one?

Well...only you know if you need one! Your company will either be required to present one to its customers or vendors, etc., or not. If you are required to prove the safety and security of delicate information, a Security Attestation Letter is your ticket (and BEMO can provide one for you). The thing is, as with any business upkeep, the point is not simply to look good on paper, the point is to actually be secure.

 

 

Whether you need a letter or not, your company's security health is of the utmost importance. You wouldn't go to the doctor after having had negative symptoms and expect to hear that nothing was wrong, right? The same is true with your cybersecurity. You can't be receiving phishing emails or experiencing hacks and not expect that perhaps your defenses could be better prepared. The problem is, more often than not, people don't know that they're being attacked until they are actually hacked.

The moral of the story? Get out in front of it. Even if you don't need a Security Attestation letter, that doesn't mean that you don't need to be secure. Be one step (or heck, tons of steps) ahead of the game and get your security on point.

How? Start simple: test your fortress and see where your weak spots lie. This quick cybersecurity quiz can give you a cybersecurity score in just 3 minutes. If you find it's a little lacking, have no fear. We can discuss different ways to shore up your security. Schedule a free consultation with Josh here:

managed it solutions

 


Security Attestation Form

Curious what a Security Attestation Letter looks like? Look no further! Here's a downloadable version of the one we use every day at BEMO. You're welcome to use it, or if you'd like us to provide you with a letter, please reach out using the chat in the bottom right-hand corner of your screen. Here's what the template looks like (click to view in browser and download):

security attestation

 

 


Recap

Well, there you have it! Everything you needed to know about Security Attestation, what it is, if you need it, + a free template. The main takeaway? Whether you're required to produce a letter or not, businesses these days deal in uber-sensitive information hackers are licking their chops over. Make sure to secure your company's and your customer's data. If you need help, we are here for you. 

Questions? Comments? Leave yours below 👇

Leave us a comment!