Member Perks

Perks of Membership

Why join the NCSS? What are the benefits? There are so many resources on the website, why should my company join?

We frequently get asked these questions, so we thought we might take an opportunity to share the benefits of membership. In addition to the value added to your company, these funds help sustain our website, the NCSS Cares survey and other annual fees for tools and services we utilize to sustain our website and provide these services to our members.

Membership Perks Include

  • Access to technical resources to help your company resolve a technical question or dilemma. We have access to many professionals that are certified in their field. These professionals are on-call M-F from 9-5, Eastern Standard Time. See our “Ask-an-Expert”.
  • Access to unique tailored content – such as policy templates (19 to date) that can be used to develop specific policies and procedures for your company.
  • Other member only content includes: How-To-Guides, Fact Sheets, Phishing Protection Guides for company use and several Tip Sheets.
  • Weekly cyber bulletins for dissemination to your entire workforce.
  • Quarterly threat advisories – warning of specific threats or exploits. The most recent advisory was on the risk of Russian ransomware attacks.
  • Protection from litigation and legal liability from regulators if a cyber attack was reported to the government through our AIS portal. This protection is defined under the 2015 Cybersecurity Act. To receive this protection, the company has to be a member of an ISAC or ISAO. NCSS is an ISAO.
  • 20% Discount to NCSS member companies and their employees, to obtain an undergraduate or graduate degree from Excelsior College. Degree does not have to be in cybersecurity.
  • Discount to NCSS member company to receive tools and services as defined under the small business toolkit

Currently our recommendations include:

Phishing Protection

Learn More →

Secure Storage

Managed Security Service Provider (MSSP)

Learn More →

NCSS Insights Report

Learn More →

Policy Templates

Learn More →

If you have been the victim of a cyber crime or cyber bullying, contact us at me@nationalcybersecuritysociety.org. We will be happy to provide you a free or discounted membership to help you on the road to recovery.

38 S. Blue Angel Parkway, #136
Pensacola, FL 32506

Phone: 703-340-7757

Terms of Use

Privacy Policy