Firewalls are an essential component of network security as they monitor incoming and outgoing network data, either permitting or blocking based on security rules. Upon initial installation these configurations are often locked down, but then over time as network and business requirements evolve, changes are made which reduce the protection the firewall once offered.

A Firewall Configuration Security Review will highlight these areas of weakness, enabling an organisation to reconfigure their firewall rules for better security.

Who is it for?

Who is it for?

Firewalls are designed to be the first line of defence against cyber attacks, making them a fundamental security system that all organisations should be using and reviewing on a regular basis.

Firewall Security Reviews are also required for standards such as Payment Card Industry Data Security Standard (PCI-DSS), the General Data Protection Regulation (GDPR), and ISO 27001. Therefore, any organisations needing to comply to these standards should consider this review.

How can we help?

How can we help?

It is essential that the configuration and ruleset of your firewall, meets the business and compliance requirements of your organisation. However, its common for firewall settings to be changed and forgotten about over time, or misconfigured leaving your networks open to attackers.

Our Firewall  Security Review can provide system administrators with a comprehensive overview of the configuration of your firewall or similar security device, highlighting areas of weakness. This will allow your organisation to understand and remediate any firewall security issues, to ensure that it’s as locked down as possible.

What we test

What we test

Our consultants will review your firewall configuration and rulesets, identifying, verifying and prioritising weaknesses based around:

  • Known Vulnerabilities Missing security updates is a common weakness that can lead to devices being compromised.
  • Authentication Authentication systems often have weaknesses such as username enumeration, lack of brute force protection, or even just common and weak passwords.
  • Access Control Systems Where access is granted to hosts, services, or ports, our consultants will review the access to determine if it introduced unexpected weaknesses in the protection or if the allowed access is overly permissive.

Want to know more about how a firewall configuration security review could benefit your organisation? Get in touch with one of our experts today for more information.

Download our Fact Sheet

Download

Other services

Virtual Information Security Manager

Virtual Information Security Manager

Developing and maintaining a robust cybersecurity posture can be challenging for organisations who e...

Incident Response Scenario Testing (Wargaming)

Incident Response Scenario Testing

Modern organisations face a range of cybersecurity risks and whilst every effort may be made to prev...

Build Configuration Security Review

Build Configuration Security Review

A build configuration security review can provide system administrators with a comprehensive overvie...

Cloud Configuration Security Review

Secarma’s Cloud Configuration Security Review tests the configuration of the chosen cloud provider...

Cyber Security Maturity Assessment

Our Cyber Security Maturity Assessment (CSMA) evaluates your organisation's current security program...

Threat Modelling

Threat Modelling is a structured tabletop exercise which is used to identify and mitigate potential...

Firewall Configuration Security Review

Firewall Configuration Security Review

Firewalls are an essential component of network security as they monitor incoming and outgoing netwo...

IOT Cyber Scheme

IoT Cyber Scheme

Internet of Things (IoT) is a standard against which manufacturers of IoT devices can have their dev...