Who We Are
Abbott Cyber Consulting aligns business to cybersecurity practices. Approaching every problem with a prioritized risk approach we examine the problems and help design solutions that fit your budget and requirements.
Mark Abbott is the CEO of Abbott Cyber Consulting. With over 25 years of experience, Mark has specialized in building secure technology infrastructures tailored to the unique needs of businesses across various industries, including hospitality, retail, and restaurants. With a proven track record of leadership and innovation, he has played a pivotal role in driving strategic initiatives and operational excellence.
Mark possesses exceptional expertise in conducting in-depth security audits, drawing from extensive experience in technical due diligence multiple hospitality organizations. He has played a key role in a large-scale merger and has conducted comprehensive IT security assessments across multiple entities, spanning physical infrastructure to digital assets.
In Marks’ spare time he is avid mountain biker and hiker, enjoying the mountains of BC and beyond as he explores life with his family.
Our Methodology
At Abbott Cyber Consulting, we follow a risk-prioritized approach focuses on identifying, assessing, and mitigating risks based on their potential impact on the organization. Instead of taking a one-size-fits-all security approach, they strategically allocate resources to address the most critical threats first. By leveraging industry frameworks such as NIST CSF, ISO 27001, and CIS CSC, the vCISO ensures that security initiatives align with business objectives while addressing the highest-priority vulnerabilities.
This methodology is rooted in risk-based decision-making, where security efforts are guided by an ongoing evaluation of threats and their likelihood. We conduct continuous risk assessments and threat modeling to stay ahead of evolving cyber risks, using real-time intelligence to refine the organization’s security posture. With a keen focus on business impact, they integrate attack surface management and continuous monitoring to track potential weaknesses and mitigate threats before they materialize into breaches.
By using this approach we ensures that security is a business enabler, rather than a roadblock. By prioritizing risks that have the most significant impact on business operations, they create a security strategy that not only protects sensitive data but also supports regulatory compliance and operational resilience. Their approach fosters a security-first culture while maintaining a cost-effective and scalable cybersecurity program that evolves with the organization's needs.
Contact us
Interested in working together? Fill out some info and we will be in touch shortly. We can’t wait to hear from you!