Scroll Top

Configuration & Build Review

The build and configure security review is the most detailed procedure for securing an organisation’s digital assets. This assessment examines how local security policy and the settings of devices are likely to affect security. These configurations will help identify weak points in the digital environment for the subsequent strengthening of organizational defences. Moreover, during this stage, it is necessary to guard against different types of security misconfiguration risks that may arise within critical components like web servers, application servers, web frameworks, routers, and firewalls.

Scope of Build Reviews

Firewalls

SERVER

Active Directory

Application Servers

Workstations (desktops, laptops, Citrix)

Database Servers

Routers

Switches

Operating Systems

Policies & Processes (frameworks, employee security awareness)

How can we assist you?

We aim to offer an open perspective regarding your security-related settings, enabling you to learn the relevance of your defence-in-depth approach. Though not mimicking real-world threats, it is a valuable tool enabling insight into security settings regarding the implementation. As part of this, we examine configurations for device security, identifying potential vulnerabilities that may result in remote attacks, attacks from locally connected devices and even insider threats.

Advantages of Secure Configuration Review

Importance of Frequent Routine System Configuration Assessments

As the world of business becomes dominated by expansion and digitisation, it is crucial that the security of information remains strong. New system integrations could cause vulnerabilities in order for attackers to infiltrate the network by exploiting it. Moreover, several devices come along with less-than-perfect default values.