Skip to content

IT Security Division Kickoff 2022!


We’re excited to announce the launch of a dedicated business unit focused on all things Cybersecurity. While we’ve always provided Managed IT Security Services to our clients, we recognize that IT Security is rapidly evolving and requires continuous dedicated attention. This is why we are making the investment in 2022 to build and grow our Cybersecurity offerings.

We’re pleased to announce that as part of this change, long time team member, Wayne Chow, will be leading this team as the new Director of Cybersecurity. Wayne has been with Nucleus for 10+ years and was most recently our Director of Technology Solutions.

“IT Security is dominating conversations with new and existing clients. We’ve always been a security-first MSP, but historically this was delivered by multiple teams at Nucleus. I’m excited for Nucleus to invest in building a robust Cybersecurity team and I look forward to helping many organizations in 2022 with their Cybersecurity efforts.”

– Martin, CEO, Nucleus

What are some things to expect from our new Cybersecurity division?

  • Managed IT Security Services
  • IT Security Assessments
  • Virtual Chief Information Security Officer Engagements (vCISO)
  • Managed Vulnerability Services (MVS)
  • Navigating your cybersecurity insurance renewals

Cybersecurity Assessments

Cybersecurity assessments are now available to all clients and small-and-medium-sized businesses (SMBs) with operations in Vancouver, Calgary, Toronto or Victoria. We base our analyses on years of expertise, trends, and industry best practices and standards, like NIST and CIS Controls

Assessments are administered on-site and remotely and include a review of staff security awareness and security policies. Once an assessment has been completed, a Cybersecurity Scorecard is delivered that highlights the current state, risk level, and recommendations for remediation.

Outcome

  • Risk determination and mitigation
  • A roadmap for your organization 
  • A detailed report to help management

As the cyber threat landscape evolves, so do the layers of protection that we need to defend our businesses. Our assessments provide a snapshot into the current state of a businesses’ cybersecurity posture but the assessment is by no means a solution in-and-of-itself.  Security technologies, tools, best practices, and investment in fostering a security-minded culture require ongoing review and refining. 

If you’d like help evaluating your current IT Security posture for your business, please reach out.

We are local!

WE HAVE PRESENCE IN VICTORIA, VANCOUVER, PRINCE GEORGE, CALGARY, AND TORONTO.