Skip to content

Is it easy to get Cyber Essentials certification?

Explore some of our latest AI related thought leadership and research

6clicks has been built for cyber risk and compliance professionals to automate and streamline security compliance, IT risk management, vendor risk management, incident management, and more.

Learn more about our Hub & Spoke architecture, Hailey AI engine and explore the other content in our platform here

Risk, threat and vulnerability - what's the difference?

Risk, threat and vulnerability - what's the difference?

What is the difference between NIST 800-53 and NIST CSF?

What is the difference between NIST 800-53 and NIST CSF?

The top 5 vendor risk assessment questionnaires for 2023

The top 5 vendor risk assessment questionnaires for 2023

What is a risk register and how to automate

What is a risk register and why is it important?

Top management's key responsibilities for ISO 27001 implementation

Top management's key responsibilities for ISO 27001 implementation

The founder’s story: How 6clicks was born and what’s behind the name

The founder’s story: How 6clicks was born and what’s behind the name


What is cyber essentials certification?

Cyber Essentials certification is a government-backed scheme in the United Kingdom that aims to help businesses protect themselves against the most common cyber threats. It is a security standard that provides a set of basic controls organizations can implement to improve their cyber security measures. The certification process involves completing a self-assessment questionnaire and undergoing an external vulnerability scan. The technical controls covered by the certification include patch management, malware protection, access control, and secure configuration. By achieving Cyber Essentials certification, businesses can demonstrate their commitment to protecting themselves and their customers from cyber attacks. This certification is particularly beneficial for organizations looking to secure government contracts, as it is often a requirement. With a quick turnaround time of 1-3 working days, businesses can obtain this basic level of certification easily and efficiently.

Benefits of cyber essentials certification

Cyber Essentials certification offers several benefits to businesses seeking to bolster their cybersecurity measures. By obtaining this certification, companies gain assurance and confidence from their customers and stakeholders that their digital systems meet the basic level of cybersecurity standards. This assurance is vital in today's climate where cyber attacks and threats have become increasingly common.

In addition to providing assurance, Cyber Essentials certification opens up doors to UK government contracts. Many government departments require their suppliers to have this certification as it demonstrates a commitment to cybersecurity. This eligibility for government contracts can significantly expand business opportunities.

Moreover, the Cyber Essentials logo can be used by certified businesses to showcase their compliance with cybersecurity standards. This logo helps instill confidence in customers, partners, and suppliers, setting businesses apart from competitors who do not have the certification.

Other benefits of Cyber Essentials certification include mitigating common cyber threats, improving overall defenses, lowering insurance premiums, and protecting sensitive data. The certification requires businesses to implement basic controls such as patch management, strong passwords, and malware protection, effectively reducing the risk of falling victim to cyber attacks and breaches.

Certification process

The certification process for Cyber Essentials is designed to be straightforward and accessible for businesses of all sizes. It begins with a self-assessment questionnaire that assesses the organization's adherence to five technical controls: secure configuration, boundary firewalls and internet gateways, access control, malware protection, and patch management. Once completed, the questionnaire is submitted to a certification body for review. The certification body will conduct a vulnerability scan to identify any potential weaknesses in the organization's systems. If the organization meets the required level of assurance, it will be awarded the basic Cyber Essentials certification. For businesses looking for a higher level of assurance, the Cyber Essentials Plus certification is available, which involves an independently conducted onsite assessment. Overall, the certification process can be completed within 1-3 working days, providing a quick turnaround for businesses looking to demonstrate their commitment to cybersecurity. By obtaining Cyber Essentials certification, businesses can establish a strong security baseline and enhance their resilience against online threats.

Technical controls

To obtain the Cyber Essentials certification, several technical controls need to be implemented. These controls play a crucial role in protecting organizations from cyber threats and attacks.

  1. Firewalls: Firewalls are the first line of defense against unauthorized access to your network. They monitor and filter incoming and outgoing traffic based on predefined security rules, preventing potential cyber threats from gaining access to your systems.
  2. Secure configuration: Secure configuration involves ensuring that all devices and software within an organization are properly configured to minimize vulnerabilities. This includes disabling unnecessary services, using strong passwords, implementing access controls, and removing default settings.
  3. Security update management: Keeping software and devices updated with the latest security patches is crucial to address any known vulnerabilities. Regularly applying security updates helps to protect against known exploits and prevent cybercriminals from exploiting weaknesses in systems.
  4. User access control: User access control ensures that only authorized individuals have access to sensitive data and systems. This involves implementing strong authentication measures, such as multi-factor authentication, and granting access privileges based on the principle of least privilege.
  5. Malware protection: Malware protection involves implementing antivirus and anti-malware software to detect, prevent, and remove malicious software. This helps to safeguard against various types of malware, including viruses, worms, Trojans, and ransomware.

Implementing these technical controls not only provides a level of protection against common cyber threats but also demonstrates an organization's commitment to cybersecurity. By obtaining the Cyber Essentials certification, organizations can enhance their security posture and gain a competitive edge in securing government contracts and demonstrating their dedication to cybersecurity best practices.

Self-assessment questionnaire (SAQ)

The Self-assessment questionnaire (SAQ) is a crucial component of the Cyber Essentials certification process. It is designed to assess an organization's adherence to the scheme's requirements for basic cyber security measures.

Before applying for certification, businesses are required to complete the SAQ, which consists of a series of questions covering various technical controls related to cyber security. These controls include topics such as firewalls, secure configuration, security update management, user access control, and malware protection.

Once the SAQ has been completed, it is reviewed by a certification body to ensure that the organization meets the necessary requirements. This review process helps to verify that the implemented security controls align with industry best practices and provide a suitable level of protection against common cyber threats.

If the SAQ is approved and the organization successfully meets the required criteria, a certificate is issued to acknowledge their achievement of the Cyber Essentials certification. This certificate demonstrates to clients, partners, and government agencies that the organization has implemented basic cyber security measures to safeguard against online threats.

Obtaining the Cyber Essentials certification through the completion of the SAQ provides organizations with a clear indication of their level of certification and enhances their chances of securing government contracts. With a quick turnaround time of 1-3 working days for certification issuance, the process is designed to be efficient and accessible for business owners.

Certification body

A certification body plays a crucial role in the Cyber Essentials certification process. It is responsible for evaluating and awarding the Cyber Essentials certificate to organizations that meet the necessary requirements for cyber security.

When choosing a certification body, it is important to select one that is accredited by the IASME Consortium. This accreditation ensures that the certification body has undergone a rigorous process to meet the standards set by the Cyber Essentials scheme.

The evaluation process conducted by the certification body involves reviewing the completed self-assessment questionnaire (SAQ) submitted by the organization. The SAQ covers various technical controls related to cyber security, such as firewalls, secure configuration, security update management, user access control, and malware protection.

The certification body carefully reviews the SAQ to ensure that the organization has implemented the required security controls and meets the level of assurance specified by the Cyber Essentials scheme. This evaluation process helps to verify that the organization has taken adequate measures to protect against common cyber threats and vulnerabilities.

Once the evaluation is complete and the organization is found to meet the necessary criteria, the certification body awards the Cyber Essentials certificate. This certificate serves as tangible proof that the organization has implemented basic cyber security measures to safeguard against online threats.

Choosing the right certification body is crucial in obtaining the Cyber Essentials certificate, and opting for an IASME accredited body ensures a reliable and thorough evaluation process.

Types of certification levels

Cyber Essentials offers two levels of certification: basic certification and Cyber Essentials Plus. The basic certification provides a baseline level of cyber security for organizations, ensuring that they have implemented a range of essential security controls to protect against common cyber threats. This certification is suitable for all organizations, regardless of their size or industry.

On the other hand, Cyber Essentials Plus is a more advanced level of certification. It includes the same set of security controls as the basic certification but adds an additional layer of verification through a vulnerability scan and an independent assessment of the organization's systems. This level of certification is often required by larger organizations or those seeking government contracts.

Both levels of certification are government-backed schemes and provide a level of assurance that the organization has taken necessary steps to protect against cyber attacks. The certification process involves a thorough assessment of the organization's cyber security measures, including technical controls, patch management, user access control, and more. Achieving either level of certification demonstrates a commitment to cyber security and can provide peace of mind to stakeholders and clients.

Basic level - cyber essentials certification

Obtaining the basic level Cyber Essentials certification is a straightforward process that helps organizations enhance their cyber security measures. To achieve this certification, the organization needs to complete a self-assessment questionnaire, which evaluates their current security controls and practices.

The questionnaire covers various aspects of cyber security, such as patch management, malware protection, default passwords, privilege management, and secure configuration of systems and software. Once the questionnaire is completed, it needs to be submitted to a certification body.

The certification body reviews the questionnaire and provides feedback, highlighting any gaps or areas for improvement. If there are identified gaps, they must be addressed within three working days and the revised questionnaire needs to be re-submitted.

By obtaining the basic level Cyber Essentials certification, organizations can demonstrate their commitment to implementing basic security controls against common online threats. This certification not only helps protect against cyber attacks but also enhances the organization's overall security posture.

Higher level - cyber essentials plus certification

Cyber Essentials Plus certification is a higher level of certification that builds on the requirements of the basic Cyber Essentials certification. It provides organizations with an enhanced level of assurance in their cyber security measures.

Unlike the self-assessment questionnaire used for Cyber Essentials certification, Cyber Essentials Plus certification includes an active assessment conducted on the organization's premises. This assessment validates the implementation of control categories outlined in the Cyber Essentials scheme.

To obtain Cyber Essentials Plus certification, organizations must first achieve the basic Cyber Essentials certification. This ensures that they have implemented the fundamental security controls against common online threats.

After achieving Cyber Essentials certification, organizations undergo additional testing during the active assessment. This may include vulnerability scans, phishing attacks, and testing for malicious software or unauthorized access. These tests assess the organization's level of protection against various cyber threats and help identify any vulnerabilities or weaknesses in their security controls.

Cyber Essentials Plus certification provides a higher level of assurance for organizations, making them well-equipped to handle cyber threats and qualifying them for government contracts that require a higher level of certification. This independent certification validates that the organization has implemented effective cyber security measures to protect their systems and data.

Government contracts and national cyber security centre (NCSC)

Government contracts and the National Cyber Security Centre (NCSC) play an essential role in promoting and enforcing cyber security measures. Many government contracts require suppliers to hold Cyber Essentials certification, demonstrating their commitment to protecting sensitive information and ensuring the security of government systems. The NCSC, as part of the UK government, oversees the Cyber Essentials scheme and provides guidance and support to organizations seeking certification. By partnering with the NCSC, businesses can access valuable resources and expertise to strengthen their cyber security defenses, mitigate risks, and enhance their overall ability to combat online threats. The NCSC's involvement in the Cyber Essentials certification process adds credibility and assurance to the scheme, making it a trusted and recognized standard for organizations looking to protect themselves and their customers from cyber attacks.

Government-backed scheme for businesses

The government-backed scheme of Cyber Essentials certification provides businesses, both in the UK and overseas, with a way to demonstrate that they have taken the necessary precautions to protect against cyber threats. This certification process involves completing a self-assessment questionnaire and implementing technical controls to ensure a basic level of cyber security.

By achieving Cyber Essentials certification, businesses can increase customer confidence by showing that they have measures in place to protect sensitive data and information. It also provides a competitive advantage in the market, as many companies require their suppliers to have this certification in order to ensure better security in their supply chain.

One of the main benefits of this government-backed scheme is that it meets the requirements for government contract tenders. Businesses that hold Cyber Essentials certification are better positioned to secure government contracts, as it shows their commitment to cyber security.

The application process for Cyber Essentials certification is straightforward and requires completing a questionnaire and conducting a vulnerability scan. Certification bodies, like the IASME Consortium, assess the provided information and issue the certification within 1-3 working days in most cases. This quick turnaround allows business owners to enhance their security controls and gain certification promptly.

Online threats and level of assurance provided by NCSC accreditation scheme

The NCSC accreditation scheme, which is responsible for the Cyber Essentials certification, provides a high level of assurance to organizations. This scheme is developed by the National Cyber Security Centre (NCSC) and is designed to address a wide range of online threats that businesses may encounter.

The scheme aims to protect organizations from various online threats such as phishing attacks, malware, and unauthorized access. It sets out a number of technical controls that organizations must implement in order to achieve certification. These controls include patch management, privilege management, secure configuration, and malware protection. By adhering to these controls, organizations can significantly reduce their vulnerability to online security threats.

Obtaining Cyber Essentials certification brings several key benefits in relation to protecting organizations against these threats. Firstly, it demonstrates that the organization has implemented a basic level of cyber security measures, providing assurance to customers and stakeholders. It also helps organizations identify their threat profile and implement the necessary security controls to mitigate risks. Furthermore, the certification can enhance the organization's ability to secure government contracts, as it meets the requirements for government contract tenders. Overall, Cyber Essentials certification helps organizations improve their level of protection against online threats and strengthen their overall cyber security posture.

Supply chain and IASME consortium

One aspect of the Cyber Essentials certification process that organizations are required to consider is their supply chain. The certification encourages organizations to assess the cyber security measures implemented by their suppliers and ensure that they meet the required standards. This is because a weak link in the supply chain can expose the organization to potential cyber threats. By evaluating and strengthening the cyber security measures of the entire supply chain, organizations can enhance their overall level of protection against online security threats.

To facilitate this process, the Cyber Essentials scheme works in collaboration with the Information Assurance for Small and Medium-sized Enterprises (IASME) Consortium. The IASME Consortium is a certification body that is authorized by the National Cyber Security Centre (NCSC) to assess organizations for the Cyber Essentials certification. They provide independent certification and support throughout the application process. Their expertise and guidance help organizations meet the necessary criteria to achieve Cyber Essentials certification.

Working with the IASME Consortium provides several benefits to organizations seeking Cyber Essentials certification. They offer pre-assessments and risk assessments to help organizations understand their current threat profile and identify areas for improvement. Additionally, the IASME Consortium conducts a vulnerability scan, which helps organizations identify and address any potential vulnerabilities in their systems. By collaborating with the IASME Consortium, organizations can ensure that they meet the required level of assurance and have the necessary cyber security controls in place to protect against evolving online threats.

Government-backed scheme for supply chains & partnerships

The Cyber Essentials certification is not only a requirement for government contract tenders, but it is also a crucial aspect of supply chain and partnership security. The UK government has established a government-backed scheme that emphasizes the importance of Cyber Essentials certification for organizations involved in supply chains and partnerships.

This scheme is designed to ensure that all organizations within the supply chain are implementing the necessary cyber security controls and measures to protect against cyber threats. By requiring Cyber Essentials certification, the government aims to strengthen the overall security posture of the supply chain and reduce the risk of cyber attacks.

Organizations that are part of the supply chain or seeking to establish partnerships with government entities must comply with the Cyber Essentials controls to qualify for government contracts. This requirement helps ensure that only organizations with a basic level of cyber security measures in place are eligible to bid on these contracts. The government recognizes that a strong cyber security foundation is essential for protecting sensitive information and assets in today's digital landscape.

As an example, the Education Skills and Funding Agency (ESFA) has introduced requirements for higher education institutions to be Cyber Essentials compliant. This ensures that universities and colleges have adequate cyber security measures in place to protect student data, research, and other sensitive information.

By implementing the Cyber Essentials controls and obtaining certification, organizations can demonstrate to the government and their partners that they have taken the necessary steps to mitigate cyber risks and protect shared resources. This government-backed scheme is a crucial measure in strengthening supply chains and partnerships against cyber threats.

Vulnerability scanning and risk assessments

Vulnerability scanning and risk assessments are essential components of the Cyber Essentials certification process. These processes help organizations identify and address potential vulnerabilities in their systems and networks, enhancing their overall cyber security posture.

To begin, organizations must conduct an external vulnerability assessment to identify vulnerabilities in their internet-facing services. This assessment involves scanning their systems and networks from an external perspective to identify any weaknesses or potential entry points for cyber attacks. This step is crucial in ensuring that organizations have a comprehensive understanding of their vulnerabilities and can take appropriate measures to mitigate the risks.

Next, organizations should perform an authenticated vulnerability scan of their devices, such as servers, workstations, and network devices. This scan involves using authorized credentials to access the devices and identify any missing patches, security updates, or misconfigurations. By conducting this scan, organizations can identify potential security gaps that could be exploited by attackers and take necessary steps to remediate them.

Once vulnerabilities are identified, organizations can conduct a risk assessment to evaluate the potential impact and likelihood of each vulnerability being exploited. This helps organizations prioritize their efforts and allocate resources effectively, focusing on addressing the most critical risks first. Simple risk management principles are employed to address both threats and opportunities, ensuring a well-rounded approach to cyber security.

General thought leadership and news

The buyers guide for MSPs and advisors considering 6clicks

The buyer’s guide for MSPs and advisors considering 6clicks

Selecting a cybersecurity, risk, and compliance platform like 6clicks involves a range of important considerations for managed service providers...

Regulatory changes and their impact on GRC

Regulatory changes and their impact on GRC

The ever-shifting regulatory landscape impels organizations to constantly recalibrate their GRC strategy according to all relevant laws and...

Growing together: our partnership philosophy

Growing together: our partnership philosophy

Our commitment to your success in the cybersecurity risk and compliance market is unwavering. At 6clicks, our motto, "GRC software that's smart, not...

Digital transformation for your MSP or advisory business

Digital transformation for your MSP or advisory business

This article follows our research and interviews with cyber, risk and compliance leaders. These industry leaders spread across Global Systems...

Cyber incident response: A critical component of enterprise security planning

Cyber incident response: A critical component of enterprise security planning

While beneficial, digital transformation has opened the door to various modern cyber threats. These threats are becoming increasingly sophisticated,...

6clicks on Azure Private Cloud for GRC managed services

6clicks on Azure Private Cloud for GRC managed services

Managed service providers play a critical role in helping organizations navigate complex regulatory landscapes and implement robust cyber GRC...