Security audit

Testing of assets to determine resistance to particular types of attacks, the possibility of penetration of customer networks from the Internet, penetration of key IT elements from internal customer networks and other specific forms of testing.

Our security audit offers more than a mere examination of your server and desktop infrastructure. We shall ascertain which of your systems are no longer supported and chart the promptness of essential patches and updates.

We will scrutinise the security of your existing authentication methods, as well as assess the presence and adequacy of your current antivirus and antimalware solutions. Furthermore, we will pinpoint potential threats that hinge on your present configuration.

The security audit also includes a check of the network infrastructure (e.g.):

  • System and Mechanisms Administration.
  • Up-to-date firmware and security mechanisms (encryption type, protocol versions, multi-factor authentication).
  • LAN access security (open, 802.1x, …).
  • Implementation of network protection mechanisms (e.g. protection against loops, unwanted DHCP servers, etc.).
  • Revision of FW rules.

Recommend changes according to best practices and current threats.

Execution

The security audit is performed in two variants:

  • Passive
    • In questionnaire form
    • By checking the settings either by connecting and/or viewing the configuration files
  • Active
    • OS update check and patches to correct errors in applications and OS (vulnerability scan)
    • We also offer penetration testing (paid service)
Your contact person

Karel Fišnar

Head of Cloud Solutions & Services
Detail