Firewall Security Review

Firewall Security Review

Firewall Security Review Services

Organizations across the globe implement firewalls to monitor and control incoming and outgoing network traffic based on predetermined security rules. A firewall typically establishes a barrier between a trusted internal network and untrusted external network, such as the Internet. However, over time the effectiveness of your firewall may be diminished as new threats emerge. Adding new network technologies and applications that are allowed to pass through the firewall can impact the ability of the firewall to protect internal networks. Furthermore, firewall reviews are a requirement of numerous regulations and frameworks, including PCI-DSS and HIPAA.

Our Firewall Security Review will work to identify any potential security vulnerabilities present within your firewall using both a manual and automated review processes according to industry recommendations and best practices. Compass IT Compliance Security Analysts will perform a thorough security review of firewall setup that addresses:

  • Software version
  • Physical security and controlled access
  • Configuration
  • Rule base implementation and enforcement
  • Rule usage

Compass IT Compliance will examine the rule base to validate the traffic that is intended to pass through the firewall. Most firewalls protect several network segments or DMZs. Our analysts authenticate the rule base by testing access between each of the protected segments and isolating any unintended access. Compass IT Compliance will also execute a non-threatening, low-bandwidth scan or penetration test on the firewall to discover if any ports have been left open. We can perform a firewall review with no travel costs, or on site, depending on your unique situation!

Deliverables

  • Detailed Technical Report with Executive Summary - The executive summary will provide a high-level overview of the assessment process, methodology used, and overall risk to the organization based on the results of the assessment. The detailed technical report will outline the tools that were used to conduct the testing, as well as all vulnerabilities identified during the assessment that are ranked, based on risk to the customer, and a proposed remediation strategy to mitigate the risk associated with each vulnerability

Let Compass IT Compliance assist your organization in assessing any risks present through our Firewall Security Review so you can secure your firewall environment, comply with regulatory compliance requirements, and save time, money, and resources in the process. Contact Us today to discuss your unique situation. Secure. Comply. Save.

Related Resources

  

Webinar - Reviewing Your Firewall Security


Penetration Testing

Phishing Assessment

Wireless Network Assessment

Vulnerability Assessment

Cybersecurity Blog Posts


Contact Us