Skip to content
Salus Cyber

Security Configuration Review

Firewall Security Review

Identify gaps and weaknesses in your firewall system.

Ensure your infrastructure and data are protected from outside threats.

A firewall review engagement involves thoroughly examining an organisation’s firewall configuration and rules in place to ensure that incoming and outcoming traffic is adequately restricted.

The first step in a firewall review is to determine the scope of the review, including which firewalls will be reviewed, what kind of data and traffic they are expected to protect, and which compliance standards (if any) they must meet.

The next step is to gather information about the firewalls being reviewed. This includes firewall configuration files, network diagrams, firewall policies and rulesets, and any documentation or procedures related to the firewalls.

The firewall review team will then analyse the configuration of the firewalls to determine if they are properly configured and meet the organisation’s security and compliance requirements. This includes examining firewall rules and policies, verifying that default settings have been changed, and ensuring that proper logging and monitoring are in place.

First Line Dark

FIREWALL REVIEW EXPERTISE

Our experienced team of CREST and Cyberscheme certified consultants, with knowledge across all cybersecurity domains, can provide a thorough analysis of your organisation’s firewall to find gaps or methods of further hardening.

TAILOR-MADE DELIVERABLES

We tailor-make our firewall engagements and findings based on your circumstance and requirements, ensuring that business functionality can flow while sensitive infrastructure is kept protected.

SECURITY ASSURANCE

Firewalls are one of the most powerful security tools in an organisation’s repertoire; however, a misconfigured firewall can provide the organisation with a false sense of security. By conducting firewall reviews, you are acquiring assurance that the traffic coming in and out of your organisation is as expected and controlled.

MAINTAIN WELL CONFIGURED FIREWALL

Maintaining a well-configured firewall is a complex task that requires constant maintenance as new rules are introduced to adapt to business needs. Firewall reviews can assist in the process of building firewall rules that are fit for purpose and consistent with good security practices.

How we work

Customer Journey

  1. Identify

    First, we take time to familiarise ourselves with your business. This allows us to clearly understand your requirements, your business risks, your key pain-points, and the outcomes you’re looking for.

  2. Understand

    We turn those requirements into crystal-clear scoping and test plan documents, so you know precisely what we’ll be doing, when we will be doing it, and how we will do it.

  3. Test

    We deliver what we promised.
    Simple.

  4. Inform

    Every report we create is unique based on your business, we don’t use cookie cutter data for our summaries or our remediation plans. Our precise and concise findings brief will advise what steps your business needs to take next to reduce cyber risk.

  5. Remediate

    We can ensure that the remediation process is tracked and coordinated within your business, we will allocate resources to point you in the right directions or if you need our help directly with remediation, we’ve got you covered.

  6. Feedback

    Your opinion is important to us, so we send a questionnaire to every one of our customers after each project – so you can let us know how we did.

Request a call back