Khartoum: +249 (0)123 101702    [email protected]

HomeConfiguration Review ⤏ FIREWALL CONFIGURATION REVIEW

Firewall Configuration Review

Firewalls serve as one of the first lines of defense protecting an organization’s network infrastructure from an external attacker. If this defense is weak, an organization could face considerable risk of being compromised. During a Firewall Assessment, Broken Cipher performs a line-by-line analysis of the firewall’s configuration for industry best practices that are taken from the Center for Internet Security, the NIST and vendor-specific guidelines.

Benefits

Even the best security program can quickly become irrelevant as new exploits are released and new attack techniques are developed. When an organization needs to maintain a state of security and compliance, an expert 3rd party may be needed to manage the process effectively. A Firewall Assessment provides:

  • A simple mechanism to significantly strengthen your organization’s perimeter security and network segmentation
  • A verification that network segmentation meets best practices and supports your business needs

During our firewall review, Broken Cipher experts will:

  • Review Network Diagram
  • Review Information Flows
  • Review Approved Services, Protocols and Ports List
  • Review Firewall Configuration
  • Review Firewall Rule Set
  • Implement Remediation as Required
  • Prepare Report on Findings
  • Update Firewall Review Audit Trail

Contact us now for a free no-obligation initial consultation