Penetration Testing

Firewall Configuration Review​

Firewalls are used  on the perimeter of your network to protect you from online attacks. Therefore it is essential that you get your device tested and have a security review performed on your firewall rules and configuration. For more details give us a call to chat with our security specialists.

Everything You Need To Know

Firewall Configuration Review​
What is a Firewall Configuration Review?

Your firewall is the first line of defence you have against malicious online attackers.  Therefore it is essential that it is configured correctly to ensure you get the most protection out of it. We will perform a security review of your rules to help you harden the configuration you have.

Who needs a Firewall Configuration Review?

Any organisation that have a firewall installed on their network should have it tested for security vulnerabilities and security misconfigurations. Our consultants  will conduct the review and highlight any security issues present in your firewall  configuration.

How are Firewall Configuration Reviews performed?

We use a number of techniques and tools to conduct your firewall configuration reviews. Automated testing along with manual analysis allows for a thorough review of your configuration and firewall rules. 

What do you need to do next?

Give us a call and we can tell you all the information you need to know about our Firewall Configuration Review service. Once we understand your needs we can provide a free quote for the work.

Firewall Configuration vulnerabilities we frequently discover

Older systems may be missing security patches.

Segregation is not always implemented correctly. We often see that corporate networks are not segmented from more sensitive networks that may be used in healthcare, industry or finance.

Misconfigured firewalls can lead to loss of performance and outright fail to protect

Request Call Back