LeoCybSec

Our Pricing

Billed Monthly

Billed Yearly (save
15%)

Request
Demo

$0

Description of the tier list will go here, copy should be concise and impactful.

    Smart

    $25

    / user / month

    All the security software you need

    Protection Level

    Advanced

    $50

    / user / month

    Everything in Smart Plus…

    Protection Level

    I’m interested!

      Blog

      Enhancing ISO 27001:2022 Compliance with Hoplon Tool

      Enhancing ISO 27001:2022 Compliance with Hoplon Tool

      Introduction: The ISO 27001:2022 standard sets forth a rigorous framework for managing information security. Compliance with this standard is crucial...

      April 1, 2024
      Leo CybSec’s SOCaaS Makes Waves in AWS Emerging Technologies 2023

      Leo CybSec’s SOCaaS Makes Waves in AWS Emerging Technologies 2023

      In a remarkable recognition of innovation and forward-thinking in cybersecurity, Leo CybSec's SOCaaS (Security Operations Center as a Service) was...

      December 1, 2023
      A Wake Up Call For OT, Protect Your IACS And Invest In ICS Cyber Security

      A Wake Up Call For OT, Protect Your IACS And Invest In ICS Cyber Security

      What Are ICS Systems And OT? Industrial Control Systems (ICS) are crucial control systems used in various industrial operations, such...

      September 1, 2023
      ISO 27001 – Behind The Scenes Of Our Certification: A Journey To Information Security Excellence

      ISO 27001 – Behind The Scenes Of Our Certification: A Journey To Information Security Excellence

      As a cybersecurity company, we understand the importance of maintaining the highest levels of security standards to protect our clients’...

      May 1, 2023
      Digital Security By Design

      Digital Security By Design

      Leo CybSec Showcases Groundbreaking Cybersecurity Innovations at Digital Catapult London This March, the Leo CybSec team proudly took part in...

      April 1, 2023
      Leo CybSec Joins Pioneering Digital Security Initiative in the UK

      Leo CybSec Joins Pioneering Digital Security Initiative in the UK

      In a significant move to bolster cybersecurity capabilities, Leo CybSec is among the latest cohort of companies to participate in...

      November 1, 2022
      How Our Customers Recovered 50% Of Their Splunk Cost(Part 2 AWS-CloudTrail)

      How Our Customers Recovered 50% Of Their Splunk Cost(Part 2 AWS-CloudTrail)

      Introduction Following our last LinkedIn poll, the most voted option was AWS CloudTrail and as promised, we will continue our...

      September 1, 2022
      How Our Customers Recovered 50% Of Their Splunk Cost

      How Our Customers Recovered 50% Of Their Splunk Cost

      Introduction A customer of ours once challenged the log reduction volumes we were able to achieve using Cribl (Basic Statistics)....

      June 1, 2022
      How To Install Splunk Universal Forwarder On Windows Servers Using GPO

      How To Install Splunk Universal Forwarder On Windows Servers Using GPO

      This blog provides a step-by-step tutorial for installing Splunk Universal Forwarder in windows environment using Group Policy Object. In one...

      May 1, 2022
      Protect Your Company From Ransomware Attacks: Learnings From The Irish Cyber Attack

      Protect Your Company From Ransomware Attacks: Learnings From The Irish Cyber Attack

      In the past few weeks, cyber criminals attacked a number of health organisations in Ireland in what is described as...

      January 1, 2022

      Contact us

      Learn more about our cyber security solutions and address any questions you may have.

      Get in touch with us today, we are here for you.

      London Office

      167-169
      Great Portland Street,
      London, England,
      W1W 5PF.
      London: +44 7463239665

      Dubai Office

      Business Bay,
      Ontario Tower Building,
      SR-G-01-042, Dubai,
      United Arab Emirates
      Dubai: +971 501716764